What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2023-02-07 18:17:00 Tackling the New Cyber Insurance Requirements: Can Your Organization Comply? (lien direct) With cyberattacks around the world escalating rapidly, insurance companies are ramping up the requirements to qualify for a cyber insurance policy. Ransomware attacks were up 80% last year, prompting underwriters to put in place a number of new provisions designed to prevent ransomware and stem the record number of claims. Among these are a mandate to enforce multi-factor authentication (MFA) Ransomware ★★★
The_Hackers_News.webp 2023-02-07 16:32:00 Linux Variant of Clop Ransomware Spotted, But Uses Faulty Encryption Algorithm (lien direct) The first-ever Linux variant of the Clop ransomware has been detected in the wild, but with a faulty encryption algorithm that has made it possible to reverse engineer the process. "The ELF executable contains a flawed encryption algorithm making it possible to decrypt locked files without paying the ransom," SentinelOne researcher Antonis Terefos said in a report shared with The Hacker News. Ransomware ★★
The_Hackers_News.webp 2023-02-07 15:51:00 VMware Finds No Evidence of 0-Day in Ongoing ESXiArgs Ransomware Spree (lien direct) VMware on Monday said it found no evidence that threat actors are leveraging an unknown security flaw, i.e., a zero-day, in its software as part of an ongoing ransomware attack spree worldwide. "Most reports state that End of General Support (EoGS) and/or significantly out-of-date products are being targeted with known vulnerabilities which were previously addressed and disclosed in VMware Ransomware Threat
The_Hackers_News.webp 2023-02-04 11:00:00 New Wave of Ransomware Attacks Exploiting VMware Bug to Target ESXi Servers (lien direct) VMware ESXi hypervisors are the target of a new wave of attacks designed to deploy ransomware on compromised systems. "These attack campaigns appear to exploit CVE-2021-21974, for which a patch has been available since February 23, 2021," the Computer Emergency Response Team (CERT) of France said in an advisory on Friday. VMware, in its own alert released at the time, described the issue as an Ransomware ★★★
The_Hackers_News.webp 2023-01-26 21:50:00 Hive Ransomware Infrastructure Seized in Joint International Law Enforcement Effort (lien direct) The infrastructure associated with the Hive ransomware-as-a-service (RaaS) operation has been seized as part of a coordinated law enforcement effort involving 13 countries. "Law enforcement identified the decryption keys and shared them with many of the victims, helping them regain access to their data without paying the cybercriminals," Europol said in a statement. The U.S. Department of Ransomware ★★★
The_Hackers_News.webp 2023-01-06 19:45:00 Microsoft Reveals Tactics Used by 4 Ransomware Families Targeting macOS (lien direct) Microsoft has shed light on four different ransomware families – KeRanger, FileCoder, MacRansom, and EvilQuest – that are known to impact Apple macOS systems. "While these malware families are old, they exemplify the range of capabilities and malicious behavior possible on the platform," the tech giant's Security Threat Intelligence team said in a Thursday report. The initial vector for these Ransomware Malware Threat ★★★
The_Hackers_News.webp 2023-01-06 14:31:00 Rackspace Confirms Play Ransomware Gang Responsible for Recent Breach (lien direct) Cloud services provider Rackspace on Thursday confirmed that the ransomware gang known as Play was responsible for last month's breach. The security incident, which took place on December 2, 2022, leveraged a previously unknown security exploit to gain initial access to the Rackspace Hosted Exchange email environment. "This zero-day exploit is associated with CVE-2022-41080," the Texas-based Ransomware ★★
The_Hackers_News.webp 2023-01-04 15:54:00 The FBI\'s Perspective on Ransomware (lien direct) Ransomware: contemporary threats, how to prevent them and how the FBI can help In April 2021, Dutch supermarkets faced a food shortage. The cause wasn't a drought or a sudden surge in the demand for avocados. Rather, the reason was a ransomware attack. In the past years, companies, universities, schools, medical facilities and other organizations have been targeted by ransomware threat actors, Ransomware Threat Medical ★★★
The_Hackers_News.webp 2022-12-23 15:35:00 Vice Society Ransomware Attackers Adopt Robust Encryption Methods (lien direct) The Vice Society ransomware actors have switched to yet another custom ransomware payload in their recent attacks aimed at a variety of sectors. "This ransomware variant, dubbed 'PolyVice,' implements a robust encryption scheme, using NTRUEncrypt and ChaCha20-Poly1305 algorithms," SentinelOne researcher Antonio Cocomazzi said in an analysis. Vice Society, which is tracked by Microsoft under the Ransomware ★★★
The_Hackers_News.webp 2022-12-22 18:43:00 FIN7 Cybercrime Syndicate Emerges as Major Player in Ransomware Landscape (lien direct) An exhaustive analysis of FIN7 has unmasked the cybercrime syndicate's organizational hierarchy, alongside unraveling its role as an affiliate for mounting ransomware attacks. It has also exposed deeper associations between the group and the larger threat ecosystem comprising the now-defunct ransomware DarkSide, REvil, and LockBit families. The highly active threat group, also known as Carbanak, Ransomware Threat ★★★
The_Hackers_News.webp 2022-12-21 13:11:00 (Déjà vu) Ransomware Hackers Using New Way to Bypass MS Exchange ProxyNotShell Mitigations (lien direct) Threat actors affiliated with a ransomware strain known as Play are leveraging a never-before-seen exploit chain that bypasses blocking rules for ProxyNotShell flaws in Microsoft Exchange Server to achieve remote code execution (RCE) through Outlook Web Access (OWA). "The new exploit method bypasses URL rewrite mitigations for the Autodiscover endpoint," CrowdStrike researchers Brian Pitchford, Ransomware Threat ★★★★
The_Hackers_News.webp 2022-12-19 15:35:00 New Agenda Ransomware Variant, Written in Rust, Aiming at Critical Infrastructure (lien direct) A Rust variant of a ransomware strain known as Agenda has been observed in the wild, making it the latest malware to adopt the cross-platform programming language after BlackCat, Hive, Luna, and RansomExx. Agenda, attributed to an operator named Qilin, is a ransomware-as-a-service (RaaS) group that has been linked to a spate of attacks primarily targeting manufacturing and IT industries across Ransomware Malware ★★
The_Hackers_News.webp 2022-12-14 18:38:00 Ransomware Attackers Use Microsoft-Signed Drivers to Gain Access to Systems (lien direct) Microsoft on Tuesday disclosed it took steps to suspend accounts that were used to publish malicious drivers that were certified by its Windows Hardware Developer Program were used to sign malware. The tech giant said its investigation revealed the activity was restricted to a number of developer program accounts and that no further compromise was detected. Cryptographically signing malware is Ransomware Malware
The_Hackers_News.webp 2022-12-13 14:38:00 Cybersecurity Experts Uncover Inner Workings of Destructive Azov Ransomware (lien direct) Cybersecurity researchers have published the inner workings of a new wiper called Azov Ransomware that's deliberately designed to corrupt data and "inflict impeccable damage" to compromised systems. Distributed through another malware loader known as SmokeLoader, the malware has been described as an "effective, fast, and unfortunately unrecoverable data wiper," by Israeli cybersecurity company Ransomware Malware ★★★
The_Hackers_News.webp 2022-12-13 12:30:00 Malware Strains Targeting Python and JavaScript Developers Through Official Repositories (lien direct) An active malware campaign is targeting the Python Package Index (PyPI) and npm repositories for Python and JavaScript with typosquatted and fake modules that deploy a ransomware strain, marking the latest security issue to affect software supply chains. The typosquatted Python packages all impersonate the popular requests library: dequests, fequests, gequests, rdquests, reauests, reduests, Ransomware Malware ★★★
The_Hackers_News.webp 2022-12-12 13:27:00 Royal Ransomware Threat Takes Aim at U.S. Healthcare System (lien direct) The U.S. Department of Health and Human Services (HHS) has cautioned of ongoing Royal ransomware attacks targeting healthcare entities in the country. "While most of the known ransomware operators have performed Ransomware-as-a-Service, Royal appears to be a private group without any affiliates while maintaining financial motivation as their goal," the agency's Health Sector Cybersecurity Ransomware Threat ★★★
The_Hackers_News.webp 2022-12-07 20:04:00 Vice Society Ransomware Attackers Targeted Dozens of Schools in 2022 (lien direct) The Vice Society cybercrime group has disproportionately targeted educational institutions, accounting for 33 victims in 2022 and surpassing other ransomware families like LockBit, BlackCat, BianLian, and Hive. Other prominent industry verticals targeted include healthcare, governments, manufacturing, retail, and legal services, according to an analysis of leak site data by Palo Alto Networks Ransomware ★★★
The_Hackers_News.webp 2022-12-06 17:45:00 Understanding NIST CSF to assess your organization\'s Ransomware readiness (lien direct) Ransomware attacks keep increasing in volume and impact largely due to organizations' weak security controls. Mid-market companies are targeted as they possess a significant amount of valuable data but lack the level of protective controls and staffing of larger organizations. According to a recent RSM survey, 62% of mid-market companies believe they are at risk of ransomware in the next 12 Ransomware ★★
The_Hackers_News.webp 2022-12-06 11:41:00 Open Source Ransomware Toolkit Cryptonite Turns Into Accidental Wiper Malware (lien direct) A version of an open source ransomware toolkit called Cryptonite has been observed in the wild with wiper capabilities due to its "weak architecture and programming." Cryptonite, unlike other ransomware strains, is not available for sale on the cybercriminal underground, and was instead offered for free by an actor named CYBERDEVILZ until recently through a GitHub repository. The source code and Ransomware Malware ★★★
The_Hackers_News.webp 2022-12-05 19:32:00 New BMC Supply Chain Vulnerabilities Affect Servers from Dozens of Manufacturers (lien direct) Three different security flaws have been disclosed in American Megatrends (AMI) MegaRAC Baseboard Management Controller (BMC) software that could lead to remote code execution on vulnerable servers. "The impact of exploiting these vulnerabilities include remote control of compromised servers, remote deployment of malware, ransomware and firmware implants, and server physical damage (bricking)," Ransomware Guideline ★★
The_Hackers_News.webp 2022-12-05 17:54:00 Russian Courts Targeted by New CryWiper Data Wiper Malware Posing as Ransomware (lien direct) A new data wiper malware called CryWiper has been found targeting Russian government agencies, including mayor's offices and courts. "Although it disguises itself as a ransomware and extorts money from the victim for 'decrypting' data, [it] does not actually encrypt, but purposefully destroys data in the affected system," Kaspersky researchers Fedor Sinitsyn and Janis Zinchenko said in a Ransomware Malware Medical APT 38 ★★★
The_Hackers_News.webp 2022-12-02 01:04:00 Cuba Ransomware Extorted Over $60 Million in Ransom Fees from More than 100 Entities (lien direct) The threat actors behind Cuba (aka COLDDRAW) ransomware have received more than $60 million in ransom payments and compromised over 100 entities across the world as of August 2022. In a new advisory shared by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of... Ransomware Threat ★★
The_Hackers_News.webp 2022-11-26 09:58:00 Russia-based RansomBoggs Ransomware Targeted Several Ukrainian Organizations (lien direct) Ukraine has come under a fresh onslaught of ransomware attacks that mirror previous intrusions attributed to the Russia-based Sandworm nation-state group. Slovak cybersecurity company ESET, which dubbed the new ransomware strain RansomBoggs, said the attacks against several Ukrainian entities were first detected on November 21, 2022. "While the malware written in .NET is new, its deployment is Ransomware Malware ★★
The_Hackers_News.webp 2022-11-24 18:55:00 New RansomExx Ransomware Variant Rewritten in the Rust Programming Language (lien direct) The operators of the RansomExx ransomware have become the latest to develop a new variant fully rewritten in the Rust programming language, following other strains like BlackCat, Hive, and Luna. The latest version, dubbed RansomExx2 by the threat actor known as Hive0091 (aka DefrayX), is primarily designed to run on the Linux operating system, although it's expected that a Windows version will Ransomware Threat
The_Hackers_News.webp 2022-11-24 11:36:00 Black Basta Ransomware Gang Actively Infiltrating U.S. Companies with Qakbot Malware (lien direct) Companies based in the U.S. have been at the receiving end of an "aggressive" Qakbot malware campaign that leads to Black Basta ransomware infections on compromised networks. "In this latest campaign, the Black Basta ransomware gang is using QakBot malware to create an initial point of entry and move laterally within an organization's network," Cybereason researchers Joakim Kandefelt and Ransomware Malware Guideline
The_Hackers_News.webp 2022-11-21 20:46:00 Daixin Ransomware Gang Steals 5 Million AirAsia Passengers\' and Employees\' Data (lien direct) The cybercrime group called Daixin Team has leaked sample data belonging to AirAsia, a Malaysian low-cost airline, on its data leak portal. The development comes a little over a week after the company fell victim to a ransomware attack on November 11 and 12, per DataBreaches.net. The threat actors allegedly claim to have obtained the personal data associated with five million Ransomware Threat ★★★
The_Hackers_News.webp 2022-11-19 12:54:00 Microsoft Warns of Hackers Using Google Ads to Distribute Royal Ransomware (lien direct) A developing threat activity cluster has been found using Google Ads in one of its campaigns to distribute various post-compromise payloads, including the recently discovered Royal ransomware. Microsoft, which spotted the updated malware delivery method in late October 2022, is tracking the group under the name DEV-0569. "Observed DEV-0569 attacks show a pattern of continuous innovation, with Ransomware Malware Threat
The_Hackers_News.webp 2022-11-18 13:17:00 Hive Ransomware Attackers Extorted $100 Million from Over 1,300 Companies Worldwide (lien direct) The threat actors behind the Hive ransomware-as-a-service (RaaS) scheme have launched attacks against over 1,300 companies across the world, netting the gang $100 million in illicit payments as of November 2022. "Hive ransomware has targeted a wide range of businesses and critical infrastructure sectors, including government facilities, communications, critical manufacturing, information Ransomware Threat
The_Hackers_News.webp 2022-11-11 14:49:00 Russian-Canadian National Charged Over Involvement in LockBit Ransomware Attacks (lien direct) The U.S. Department of Justice (DoJ) has announced charges against a dual Russian and Canadian national for his alleged participation in LockBit ransomware attacks across the world. The 33-year-old Ontario resident, Mikhail Vasiliev, has been taken into custody and is awaiting extradition to the U.S., where is likely to be sentenced for a maximum of five years in prison. Vasiliev has been Ransomware
The_Hackers_News.webp 2022-11-11 11:44:00 Microsoft Blames Russian Hackers for Prestige Ransomware Attacks on Ukraine and Poland (lien direct) Microsoft on Thursday attributed the recent spate of ransomware incidents targeting transportation and logistics sectors in Ukraine and Poland to a threat cluster that shares overlaps with the Russian state-sponsored Sandworm group. The attacks, which were disclosed by the tech giant last month, involved a strain of previously undocumented malware called Prestige and is said to have taken place Ransomware Malware Threat
The_Hackers_News.webp 2022-11-08 20:22:00 Amadey Bot Spotted Deploying LockBit 3.0 Ransomware on Hacked Machines (lien direct) The Amadey malware is being used to deploy LockBit 3.0 ransomware on compromised systems, researchers have warned. "Amadey bot, the malware that is used to install LockBit, is being distributed through two methods: one using a malicious Word document file, and the other using an executable that takes the disguise of the Word file icon," AhnLab Security Emergency Response Center (ASEC) said in a Ransomware Malware
The_Hackers_News.webp 2022-11-07 20:54:00 Medibank Refuses to Pay Ransom After 9.7 Million Customers Exposed in Ransomware Hack (lien direct) Australian health insurer Medibank today confirmed that personal data belonging to around 9.7 million of its current and former customers were accessed following a ransomware incident. The attack, according to the company, was detected in its IT network on October 12 in a manner that it said was "consistent with the precursors to a ransomware event," prompting it to isolate its systems, but not Ransomware Hack
The_Hackers_News.webp 2022-11-03 23:10:00 Researchers Find Links b/w Black Basta Ransomware and FIN7 Hackers (lien direct) A new analysis of tools put to use by the Black Basta ransomware operation has identified ties between the threat actor and the FIN7 (aka Carbanak) group. This link "could suggest either that Black Basta and FIN7 maintain a special relationship or that one or more individuals belong to both groups," cybersecurity firm SentinelOne said in a technical write-up shared with The Hacker News. Black Ransomware Threat
The_Hackers_News.webp 2022-10-31 17:30:00 Unofficial Patch Released for New Actively Exploited Windows MotW Vulnerability (lien direct) An unofficial patch has been made available for an actively exploited security flaw in Microsoft Windows that makes it possible for files signed with malformed signatures to sneak past Mark-of-the-Web (MotW) protections. The fix, released by 0patch, arrives weeks after HP Wolf Security disclosed a Magniber ransomware campaign that targets users with fake security updates which employ a Ransomware Vulnerability
The_Hackers_News.webp 2022-10-27 13:53:00 Australian Health Insurer Medibank Suffers Breach Exposing 3.9 Million Customers\' Data (lien direct) Australian health insurance firm Medibank on Wednesday disclosed that the personal information of all of its customers had been unauthorizedly accessed following a recent ransomware attack. In an update to its ongoing investigation into the incident, the firm said the attackers had access to "significant amounts of health claims data" as well as personal data belonging to its ahm health Ransomware
The_Hackers_News.webp 2022-10-26 13:43:00 Vice Society Hackers Are Behind Several Ransomware Attacks Against Education Sector (lien direct) A cybercrime group known as Vice Society has been linked to multiple ransomware strains in its malicious campaigns aimed at the education, government, and retail sectors. The Microsoft Security Threat Intelligence team, which is tracking the threat cluster under the moniker DEV-0832, said the group avoids deploying ransomware in some cases and rather likely carries out extortion using Ransomware Threat
The_Hackers_News.webp 2022-10-25 19:28:00 Hive Ransomware Hackers Begin Leaking Data Stolen from Tata Power Energy Company (lien direct) The Hive ransomware-as-a-service (RaaS) group has claimed responsibility for a cyber attack against Tata Power that was disclosed by the company less than two weeks ago. The incident is said to have occurred on October 3, 2022. The threat actor has also been observed leaking stolen data exfiltrated prior to encrypting the network as part of its double extortion scheme. This allegedly comprises Ransomware Threat
The_Hackers_News.webp 2022-10-24 11:42:00 CISA Warns of Daixin Team Hackers Targeting Health Organizations With Ransomware (lien direct) U.S. cybersecurity and intelligence agencies have published a joint advisory warning of attacks perpetrated by a cybercrime gang known as the Daixin Team primarily targeting the healthcare sector in the country. "The Daixin Team is a ransomware and data extortion group that has targeted the HPH Sector with ransomware and data extortion operations since at least June 2022," the agencies said. The Ransomware
The_Hackers_News.webp 2022-10-24 11:15:00 Why Ransomware in Education on the Rise and What That Means for 2023 (lien direct) The breach of LA Unified School District (LAUSD) highlights the prevalence of password vulnerabilities, as criminal hackers continue to use breached credentials in increasingly frequent ransomware attacks on education. The Labor Day weekend breach of LAUSD brought significant districtwide disruptions to access to email, computers, and applications. It's unclear what student or employee data the Ransomware
The_Hackers_News.webp 2022-10-21 20:26:00 Multiple Campaigns Exploit VMware Vulnerability to Deploy Crypto Miners and Ransomware (lien direct) A now-patched vulnerability in VMware Workspace ONE Access has been observed being exploited to deliver both cryptocurrency miners and ransomware on affected machines. "The attacker intends to utilize a victim's resources as much as possible, not only to install RAR1Ransom for extortion, but also to spread GuardMiner to collect cryptocurrency," Fortinet FortiGuard Labs researcher Cara Lin said Ransomware Vulnerability
The_Hackers_News.webp 2022-10-20 22:01:00 OldGremlin Ransomware Targeted Over a Dozen Russian Entities in Multi-Million Scheme (lien direct) A Russian-speaking ransomware group dubbed OldGremlin has been attributed to 16 malicious campaigns aimed at entities operating in the transcontinental Eurasian nation over the course of two and a half years. "The group's victims include companies in sectors such as logistics, industry, insurance, retail, real estate, software development, and banking," Group-IB said in an exhaustive report Ransomware
The_Hackers_News.webp 2022-10-20 14:09:00 New Ursnif Variant Likely Shifting Focus to Ransomware and Data Theft (lien direct) The Ursnif malware has become the latest malware to shed its roots as a banking trojan to revamp itself into a generic backdoor capable of delivering next-stage payloads, joining the likes of Emotet, Qakbot, and TrickBot. "This is a significant shift from the malware's original purpose to enable banking fraud, but is consistent with the broader threat landscape," Mandiant researchers Sandor Ransomware Malware Threat
The_Hackers_News.webp 2022-10-18 18:25:00 Сryptocurrency and Ransomware - The Ultimate Friendship (lien direct) Both cryptocurrency and ransomware are nothing new in the digital world; both have been there for a very long time, which was enough for them to find common pieces for starting their relationship. Ransomware can be like a virtual car that works on all types of fuels, and crypto is the one that is currently most recommended. No one can argue that 2020 was the year of ransomware in the cyber world Ransomware ★★★★★
The_Hackers_News.webp 2022-10-17 18:24:00 Black Basta Ransomware Hackers Infiltrates Networks via Qakbot to Deploy Brute Ratel C4 (lien direct) The threat actors behind the Black Basta ransomware family have been observed using the Qakbot trojan to deploy the Brute Ratel C4 framework as a second-stage payload in recent attacks. The development marks the first time the nascent adversary simulation software is being delivered via a Qakbot infection, cybersecurity firm Trend Micro said in a technical analysis released last week. The Ransomware Threat
The_Hackers_News.webp 2022-10-17 15:45:00 New Prestige Ransomware Targeting Polish and Ukrainian Organizations (lien direct) A new ransomware campaign targeted the transportation and logistics sectors in Ukraine and Poland on October 11 with a previously unknown payload dubbed Prestige. "The activity shares victimology with recent Russian state-aligned activity, specifically on affected geographies and countries, and overlaps with previous victims of the FoxBlade malware (also known as HermeticWiper)," the Microsoft Ransomware
The_Hackers_News.webp 2022-10-07 12:22:00 BlackByte Ransomware Abuses Vulnerable Windows Driver to Disable Security Solutions (lien direct) In yet another case of bring your own vulnerable driver (BYOVD) attack, the operators of the BlackByte ransomware are leveraging a flaw in a legitimate Windows driver to bypass security solutions. "The evasion technique supports disabling a whopping list of over 1,000 drivers on which security products rely to provide protection," Sophos threat researcher Andreas Klopsch said in a new technical Ransomware Threat
The_Hackers_News.webp 2022-10-05 11:43:00 Canadian Netwalker Ransomware Affiliate Sentenced to 20 Years in U.S. Prison (lien direct) A former affiliate of the Netwalker ransomware has been sentenced to 20 years in prison in the U.S., a little over three months after the Canadian national pleaded guilty to his role in the crimes. Sebastien Vachon-Desjardins, 35, has also been ordered to forfeit $21,500,000 that was illicitly obtained from dozens of victims globally, including companies, municipalities, hospitals, law Ransomware Guideline
The_Hackers_News.webp 2022-10-03 18:26:00 Researchers Link Cheerscrypt Linux-Based Ransomware to Chinese Hackers (lien direct) The recently discovered Linux-Based ransomware strain known as Cheerscrypt has been attributed to a Chinese cyber espionage group known for operating short-lived ransomware schemes. Cybersecurity firm Sygnia attributed the attacks to a threat actor it tracks under the name Emperor Dragonfly, which is also known as Bronze Starlight (Secureworks) and DEV-0401 (Microsoft). "Emperor Dragonfly Ransomware Threat
The_Hackers_News.webp 2022-09-26 16:03:00 BlackCat Ransomware Attackers Spotted Fine-Tuning Their Malware Arsenal (lien direct) The BlackCat ransomware crew has been spotted fine-tuning their malware arsenal to fly under the radar and expand their reach. "Among some of the more notable developments has been the use of a new version of the Exmatter data exfiltration tool, and the use of Eamfo, information-stealing malware that is designed to steal credentials stored by Veeam backup software," researchers from Symantec Ransomware Malware
The_Hackers_News.webp 2022-09-19 18:12:00 Emotet Botnet Started Distributing Quantum and BlackCat Ransomware (lien direct) The Emotet malware is now being leveraged by ransomware-as-a-service (RaaS) groups, including Quantum and BlackCat, after Conti's official retirement from the threat landscape this year. Emotet started off as a banking trojan in 2014, but updates added to it over time have transformed the malware into a highly potent threat that's capable of downloading other payloads onto the victim's machine, Ransomware Malware Threat
Last update at: 2024-05-15 00:08:11
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter