Sunday, Jan 05, 2025 // (IG): BB // GITHUB // SGM Jarrell
NTT Docomo Hit by DDoS Attack, Disrupting Services for 11 Hours
Bottom Line Up Front (BLUF): NTT Docomo, one of Japan's largest telecom providers, experienced a Distributed Denial of Service (DDoS) attack on January 2, 2025, causing major service disruptions for nearly 11 hours. Key services such as Goo, OCN, d Menu News, and d Pay were affected, while the company worked swiftly to restore operations and strengthen its defenses.
Analyst Comments: The DDoS attack on NTT Docomo highlights the continuing trend of targeting critical infrastructure with volumetric attacks that can cripple essential services. The incident raises concerns about the resilience of telecom providers in the face of increasingly sophisticated cyberattacks. While NTT Docomo has mitigated the immediate impact, the lack of information on the perpetrators underscores the difficulty in attributing such attacks. The incident serves as a reminder for organizations to enhance their DDoS mitigation strategies by deploying advanced threat detection, scaling capacity, and conducting regular stress tests to minimize potential downtime.
FROM THE MEDIA: The disruption commenced at 5:27 a.m. and was resolved by 4:10 p.m., affecting a large user base that relies on NTT Docomo’s services for daily transactions and online access. The attack was identified as a DDoS (Distributed Denial-of-Service) event, involving an influx of automated traffic overwhelming the servers. Although the company restored operations effectively, some content updates faced delays. NTT Docomo did not disclose information regarding the attackers' identity or motivation. Additionally, a separate issue affecting the dPayment system was determined to be unrelated and quickly fixed. The swift response and transparent communication, including a formal apology and reassurance, underscore NTT Docomo's focus on service reliability and customer trust. However, the incident highlights vulnerabilities that may necessitate more robust mitigation strategies and system hardening to withstand future threats.
READ THE STORY: gbHackers
Ukrainian Hackers Target Russian RegionTransService in Coordinated Cyberattack
Bottom Line Up Front (BLUF): Coinciding with the birthday of Ukraine's Defense Intelligence Chief Kyrylo Budanov—Ukrainian military cyber operatives launched a significant attack on RegionTransService LLC, a Russian logistics company critical to military supply chains. The attack reportedly wiped out 78 servers and 211 workstations, disabling key operations and erasing backups.
Analyst Comments: This cyberattack underscores Ukraine's continued targeting of Russian military logistics and supply chain infrastructure as part of its defense and counteroffensive operations. RegionTransService’s role in maintaining railcar services linked to military transport makes it a high-value target. The timing on Budanov's birthday may carry symbolic weight, demonstrating psychological operations alongside tactical disruptions. This attack signals the increasing role of state-sponsored cyber activities in modern warfare, where disabling logistics can severely impact military effectiveness. Future cyber campaigns will likely focus on infrastructure supporting the war effort, further integrating offensive cyber capabilities into national defense strategies.
FROM THE MEDIA: According to Ukrainian sources, the Defense Intelligence of Ukraine (DIU) targeted the infrastructure of RegionTransService LLC, which supports Russian military logistics. The attack disabled servers, workstations, and backup systems, severely impacting the company’s operations. RegionTransService is a key contractor for Russian Railways, handling railcar registration, maintenance, and disposal. It plays a pivotal role in transporting military equipment for Russia's war in Ukraine. Ukrainian media reports suggest that this cyberattack aligns with Kyiv’s broader efforts to disrupt Russia’s military supply chains. The DIU’s focus on Russian infrastructure continues to emphasize dual impacts: disrupting military logistics while delivering strategic messaging. This latest cyber offensive adds to a pattern of attacks targeting Russian transport and communications networks since the escalation of hostilities in 2022.
READ THE STORY: URINFORM
LegionLoader Abuses Chrome Extensions to Spread Infostealer Malware
Bottom Line Up Front (BLUF): LegionLoader, a downloader malware first discovered in 2019, has been observed distributing infostealer payloads through Chrome extensions since August 2024. The malware can hijack infected browsers to act as proxies, monitor user activity, and steal credentials. It delivers payloads like LummaC2, Rhadamanthys, and StealC, often using hosting platforms such as MEGA and drive-by downloads.
Analyst Comments: The resurgence of LegionLoader demonstrates the evolving use of browser-based malware to bypass traditional security measures. Its ability to manipulate cryptocurrency accounts, conduct financial transactions, and inject payloads into processes like explorer.exe underscores the sophistication of this threat. By leveraging drive-by downloads and trusted file-sharing services, attackers lower detection rates and widen their attack surface. The use of DNS-based C2 communication and process hollowing highlights the importance of endpoint detection and response (EDR) tools that can identify abnormal network and process behavior. Security teams should implement browser isolation, restrict untrusted extensions, and monitor DNS requests for potential malware indicators.
FROM THE MEDIA: LegionLoader, written in C/C++, has advanced its capabilities to distribute malicious Chrome extensions that enable attackers to hijack browsers and impersonate user sessions. Since mid-2024, the malware has been deploying infostealers such as LummaC2 and StealC through drive-by downloads hosted on platforms like MEGA. The loader's advanced techniques include taking screenshots, managing cryptocurrency accounts, and performing financial transactions. LegionLoader utilizes MSI execution to communicate with its command-and-control (C2) server, retrieving payloads encrypted with the RC4 and XTEA algorithms. The C2 server issues instructions via encoded requests and provides configuration parameters, including payload types and post-execution tracking. Trac-Labs noted that the malware has moved from using rnp.dll
to exploiting steamerrorreporter64.exe
to load a malicious DLL for persistence. The malware’s ability to bypass sandbox analysis through user interaction requests and process injection into explorer.exe
underscores its threat to enterprise networks.
READ THE STORY: gbHackers
Nuclei Vulnerability Enables Signature Bypass and Remote Code Execution
Bottom Line Up Front (BLUF): Researchers have identified a critical vulnerability (CVE-2024-43405) in ProjectDiscovery's Nuclei, an open-source vulnerability scanner that allows attackers to bypass template signature checks and execute arbitrary code. The flaw, with a CVSS score of 7.4, arises from parsing inconsistencies in signature verification logic. It has been patched in version 3.3.2, but unpatched versions remain at risk of system compromise through malicious templates.
Analyst Comments: This vulnerability illustrates the inherent risks in tools relying on community-contributed content without stringent validation measures. Since the flaw enables attackers to bypass integrity checks on Nuclei templates, organizations using untrusted templates face significant risks, such as data exfiltration and command execution. The exploit's reliance on newline inconsistencies between regex-based verification and YAML parsing highlights how minor discrepancies in code handling can lead to significant security gaps. Adopting the latest patched version and implementing isolation mechanisms when running third-party templates can mitigate this threat.
FROM THE MEDIA: Tracked as CVE-2024-43405, the Nuclei vulnerability affects versions after 3.0.0 and stems from how newline characters (\r
) are handled in the signature verification process. By introducing additional # digest:
lines with specific line breaks, attackers can bypass signature validation and insert executable malicious content into YAML-based templates. Cloud security firm Wiz discovered the flaw and explained that the verification process only validates the first signature line, ignoring subsequent ones. This allows attackers to craft templates that appear valid but contain unverified payloads executed during YAML parsing. ProjectDiscovery addressed the issue in version 3.3.2, released in September 2024, and the latest version (3.3.7) contains additional stability improvements. However, organizations using older versions or unvalidated community templates remain vulnerable. Wiz researchers emphasized the need for improved validation methods beyond simple signature checks to avoid creating single points of failure.
READ THE STORY: THN
Micron’s Strategic Rise in U.S. Semiconductor Manufacturing Amid Geopolitical and Industry Shifts
Bottom Line Up Front (BLUF): Amid doubts over Intel's foundry strategy and the departure of former CEO Pat Gelsinger, Micron is emerging as a key player in the U.S. semiconductor space. Backed by $6 billion in CHIPS Act funding, Micron aims to strengthen its global memory production with plans to expand fabs in Virginia, New York, and Idaho. However, geopolitical tensions and trade restrictions on China continue to pose risks for U.S. chipmakers.
Analyst Comments: Micron’s aggressive investment in high-bandwidth memory (HBM) production positions it as a critical supplier amid the growing demand for AI accelerators and GPUs. However, the company’s delayed entry into the HBM3 market has caused it to lose its market share to South Korean giants Samsung and SK Hynix. Politically, the company's future could hinge on the new administration’s stance on semiconductor policy, as incoming President Donald Trump’s potential tariff expansions could create both risks and opportunities. A shift toward protectionism may benefit Micron but could also raise costs for downstream manufacturers like AMD and Nvidia.
FROM THE MEDIA: The U.S. CHIPS and Science Act allocated $280 billion to boost domestic semiconductor production, with Micron receiving $6 billion in grants for its expansion efforts. In its latest move, Micron announced a $2.17 billion investment to expand its Manassas, Virginia fab, securing an additional $275 million in federal CHIPS funding and $70 million in state incentives. Despite this, Micron faces stiff competition in the HBM space, with SK Hynix and Samsung controlling 95% of the market. Micron’s market share in HBM fell from 10% in 2022 to 5.1% by 2024, mainly due to its decision to skip the HBM3 generation. Nonetheless, CEO Sanjay Mehrotra stated that Micron’s HBM orders are sold out through late 2025. Meanwhile, geopolitical tensions remain a concern as China, once responsible for over half of Micron’s revenue, imposed bans on its products. Recent U.S. trade restrictions further limit HBM exports to China, raising uncertainties for competitors like SK Hynix and Samsung.
READ THE STORY: The Register
U.S. National Security Adviser to Discuss Chinese Dams During India Visit
Bottom Line Up Front (BLUF): U.S. National Security Adviser Jake Sullivan's upcoming visit to New Delhi (January 5–6) will address concerns over Chinese hydropower dams, particularly their environmental and geopolitical impacts. Discussions will focus on the Yarlung Zangbo River project, which India fears could threaten its water security. The talks are part of broader Indo-U.S. cooperation aimed at countering China's regional influence.
Analyst Comments: China’s hydropower projects in Tibet are increasingly viewed as strategic assets that could control downstream water flows, heightening tensions in South Asia. By raising these concerns during Sullivan's visit, the U.S. underscores its commitment to bolstering India’s position in the Indo-Pacific region. Additionally, the inclusion of issues such as civilian nuclear cooperation and military licensing highlights an effort to deepen defense ties amid shared concerns about China’s expanding economic and military footprint. However, the absence of any meeting with the Dalai Lama signals a cautious U.S. approach to avoid provoking China directly.
FROM THE MEDIA: The Yarlung Zangbo dam, set to be the largest of its kind, has raised alarms in India over potential downstream effects on the Brahmaputra River. Chinese officials maintain that the project will have minimal environmental impacts. Meanwhile, the U.S. is expected to address broader issues during the visit, such as cooperation on AI, space, and Chinese economic overcapacity. The Biden administration’s Indo-Pacific strategy continues to emphasize partnership with India as a counterbalance to Beijing’s ambitions.
READ THE STORY: Reuters
Cloudflare’s 1.1.1.1 and Other VPN Apps Removed from Indian App Stores
Bottom Line Up Front (BLUF): India has removed several popular VPN apps, including Cloudflare’s 1.1.1.1, Hide.me, and PrivadoVPN, from the Apple App Store and Google Play Store due to non-compliance with the country’s stringent 2022 VPN regulations. The regulations require VPN providers to store user data for up to five years, prompting many companies to withdraw their infrastructure from India.
Analyst Comments: The removal of VPN apps highlights the ongoing conflict between user privacy and government regulations in the digital age. India's strict data retention laws have led major VPN providers like NordVPN and ExpressVPN to relocate their physical infrastructure outside the country, though they still offer services to Indian users remotely. This enforcement action could set a global precedent for other nations considering stricter regulations on VPNs. Additionally, users face reduced access to privacy-focused tools, while businesses must choose between regulatory compliance and upholding global privacy standards, raising concerns about internet freedom.
FROM THE MEDIA: More than half a dozen VPN apps, including Cloudflare’s 1.1.1.1, Hide.me, and PrivadoVPN, have been removed from India’s Apple App Store and Google Play Store following a directive from the Indian Cyber Crime Coordination Center, an arm of the Ministry of Home Affairs. Documents reviewed by TechCrunch and Google disclosures to Harvard’s Lumen database confirmed the takedown orders, which cited violations of Indian law. The 2022 regulatory framework mandates that VPN providers retain user information—including names, addresses, IP addresses, and transaction history—for five years. Companies such as NordVPN, ExpressVPN, and ProtonVPN have expressed concerns over the regulations and pulled their servers from India, though they continue offering remote services. The crackdown has reignited debates about digital privacy and censorship, with no public comments from the Indian government, Apple, Google, or Cloudflare at this time.
READ THE STORY: TECHNADU
U.S. Sanctions Chinese Cybersecurity Firm for Alleged Role in Critical Infrastructure Hacks
Bottom Line Up Front (BLUF): The U.S. Treasury Department imposed sanctions on Beijing-based Integrity Technology Group for its alleged involvement in cyberattacks targeting U.S. critical infrastructure. The sanctions block the company’s assets in U.S. jurisdictions and bar financial transactions with it, citing its role in supporting operations linked to the state-sponsored hacking group Flax Typhoon. This action is part of a broader U.S. strategy to counter state-backed cyber threats from China.
Analyst Comments: Sanctions reflect the U.S. government's ongoing efforts to disrupt China's cyber operations and deter state-sponsored cyberattacks. Integrity Technology Group’s alleged connection to the Ministry of State Security highlights the dual-use nature of Chinese cybersecurity firms, where private entities may act as state proxies. The timing, closely following a Treasury Department breach via third-party software vulnerabilities, underscores the urgency of securing critical infrastructure. The move could prompt further geopolitical tensions and reciprocal cyber measures, emphasizing the importance of international collaboration to address state-backed cyber threats.
FROM THE MEDIA: The Office of Foreign Assets Control (OFAC) announced sanctions against Integrity Technology Group, accusing it of facilitating cyber operations by Flax Typhoon, a hacking group active since 2021. The Treasury Department stated that Flax Typhoon targeted U.S. government systems and critical infrastructure using vulnerabilities in third-party software. Acting Under Secretary Bradley T. Smith reiterated the U.S. commitment to holding malicious cyber actors accountable. The sanctions freeze the company's U.S. assets and prohibit American institutions from engaging in financial transactions. The rise of Chinese state-sponsored cyber threats has led to heightened policy responses, with the U.S. imposing similar sanctions in recent years to curb the impact of cyber espionage. Reports indicate that Chinese cyber actors remain among the most persistent and well-resourced adversaries targeting U.S. systems.
READ THE STORY: JURISTnews
U.S. Plans $8 Billion Arms Sale to Israel Amid Continued Support During Gaza Conflict
Bottom Line Up Front (BLUF): The U.S. administration, led by President Biden, has informed Congress of an $8 billion arms sale to Israel. The proposed package includes munitions for fighter jets and attack helicopters, artillery shells, and precision-guided bombs. The announcement comes amid heightened criticism of U.S. support for Israel during its ongoing war in Gaza, which has resulted in substantial civilian casualties and widespread displacement.
Analyst Comments: The $8 billion arms sale reflects the Biden administration’s continued support for Israel’s military capabilities as it faces Iran-backed groups such as Hamas and Hezbollah. However, the timing of the deal, amid accusations of war crimes and international calls for a ceasefire, could fuel further criticism of U.S. foreign policy. With President-elect Trump set to take office soon, the continuity of strong bipartisan backing for Israel is expected, but domestic and international opposition to arms sales could intensify. Congressional approval will be a crucial step, though it is likely to pass given historical support.
FROM THE MEDIA: The arms sale announcement follows previous U.S. defense deals with Israel, including a $20 billion sale of fighter jets in August. Despite calls for an arms embargo and U.N. resolutions calling for a ceasefire, the U.S. has repeatedly used its veto power to block Security Council measures against Israel. Critics argue that continued arms sales enable the conflict, while supporters maintain that military aid is essential for Israel’s defense. The Gaza health ministry reports over 45,000 deaths since the conflict escalated in 2023 following a Hamas attack that killed 1,200 Israelis and led to hostage-taking. The proposed arms package is currently under review by the House and Senate. It represents a significant financial commitment during diplomatic strain and humanitarian crises in the region.
READ THE STORY: Reuters
Atos Dismisses Ransomware Attack Claims Amid Restructuring and Defense Concerns
Bottom Line Up Front (BLUF): French defense contractor Atos has denied claims by the ransomware group "Space Bears" that it breached the company’s internal databases and threatened to leak stolen data. Atos stated that its investigation found no compromise of its infrastructure, attributing the mention of its name to data exposed through a compromised third-party system. Atos faces financial challenges and ongoing negotiations to sell its advanced computing division to the French government.
Analyst Comments: Atos' dismissal of the ransomware claims reflects a strategic move to safeguard its reputation amid sensitive restructuring discussions. However, ransomware groups often use publicity and deadlines as psychological pressure tactics. Even if no internal breach occurred, the mention of Atos' name in third-party breaches could expose the company to reputational damage. The incident underscores the risks defense contractors face when handling sensitive data spread across supply chain partners. Moreover, the association of Space Bears with the notorious Phobos ransomware group reinforces the need for robust third-party risk management and proactive threat intelligence to detect vulnerabilities beyond direct networks.
FROM THE MEDIA: Space Bears listed Atos on its darknet leak site, threatening to release company data on January 8. The ransomware group, which has previously targeted over 30 organizations, claimed to have obtained sensitive Atos information. Atos initially responded by launching an investigation and later declared the allegations unfounded. According to the company, its infrastructure remains secure, and the reference to Atos was due to the compromised third-party infrastructure mentioned by the company. The announcement follows Atos’ struggles with financial performance, including a 4.4% revenue drop in Q3 2024. The French government is negotiating to acquire the company's advanced computing division, viewing Atos’ technology as critical to national security. However, the acquisition faces fiscal hurdles amid political turmoil and France's recent credit rating downgrade. Space Bears has been linked to the Phobos ransomware group, which saw a decline in activity following the U.S. arrest of alleged administrator Evgenii Ptitsyn in 2024. Despite this setback, the emergence of affiliated groups like Space Bears suggests that ransomware-as-a-service models continue to proliferate.
READ THE STORY: The Record // The Register
Critical Oracle WebLogic Server Vulnerability Exploited: CVE-2024-21182
Bottom Line Up Front (BLUF): A Proof-of-Concept (PoC) exploit for CVE-2024-21182, a critical Oracle WebLogic Server vulnerability, has been released on GitHub, posing significant enterprise risks. The flaw allows unauthenticated attackers with network access to execute arbitrary code, potentially compromising entire systems. Impacted versions include WebLogic 12.2.1.4.0 and 14.1.1.0.0, widely used in enterprise environments.
Analyst Comments: The public release of the PoC increases the likelihood of widespread exploitation, especially as WebLogic servers are familiar with enterprise applications. The vulnerability's ease of exploitation makes it appealing to attackers with varying skill levels. Organizations must act swiftly to patch or mitigate the issue, as delays could result in severe data breaches or ransomware incidents. Additionally, this case highlights the need for robust internal processes to monitor public repositories for emerging PoCs.
FROM THE MEDIA: Security researchers warned that the PoC exploit for CVE-2024-21182 was uploaded to GitHub by a user identified as "k4it0k1d." This vulnerability affects Oracle WebLogic Server's T3 and IIOP protocols, commonly enabled by default for remote communication. Reports indicate attackers can leverage the flaw without credentials or advanced technical skills, broadening the potential for abuse. Oracle is expected to release a patch in its next Critical Patch Update (CPU). Still, organizations have been urged to implement immediate mitigations, such as turning off the T3 and IIOP protocols if not required. Additionally, enterprises should monitor network activity for signs of compromise and restrict remote access using VPNs and firewalls. The PoC has drawn significant attention on social media, further heightening concerns over its exploitation.
READ THE STORY: gbhackers
Encryption Debate Resurfaces as U.S. Government Reverses Course Following "Salt Typhoon" Espionage Campaign
Bottom Line Up Front (BLUF): In the aftermath of the "Salt Typhoon" hacks—described as the worst telecom breach in U.S. history—the U.S. government has reversed its longstanding position against end-to-end encryption (E2EE). Federal agencies are now urging officials to use encrypted communications to prevent espionage by Chinese state actors. This marks a significant shift after decades of lobbying for backdoors in encrypted systems, reigniting the debate over privacy and national security.
Analyst Comments: The U.S. government’s endorsement of encryption without backdoors reflects the severity of the Salt Typhoon breach, which exposed critical vulnerabilities in the nation's telecom infrastructure. This shift suggests growing recognition that backdoors intended for law enforcement can also be exploited by adversaries. However, critics warn that the renewed push for stronger encryption could face resistance from policymakers wary of impeding investigations. Proposals like Senator Ron Wyden's Secure American Communications Act, which seeks stricter security mandates for telecoms, could reshape the regulatory landscape for U.S. communications providers.
FROM THE MEDIA: The Salt Typhoon breach involved Chinese cyber spies intercepting communications from senior U.S. officials through telecom infrastructure vulnerabilities. The hackers reportedly recorded calls and geolocated individuals, raising concerns about the security of mobile devices and traditional calls. CISA’s latest guidance advises high-profile officials to use only E2EE-enabled messaging platforms. This stands in contrast to earlier mandates under the 1994 Communications Assistance for Law Enforcement Act (CALEA), which required telecom providers to comply with wiretap requests and implement backdoors for law enforcement. Encryption advocate John Ackerly, former White House tech advisor and co-founder of Virtru, emphasized that the debate over backdoors is "done and dusted" and urged reforms to prevent further breaches. Ackerly noted that Salt Typhoon’s reach extended beyond political targets, potentially affecting U.S. businesses and citizens. Senator Ron Wyden’s proposed legislation aims to hold telecom providers accountable for lax security practices and enforce stricter network defense measures. Critics argue that without immediate action, similar intrusions could continue to erode U.S. cybersecurity.
READ THE STORY: The Register
Items of interest
Russian Ruble Drops as Economic Challenges Mount for Putin
Bottom Line Up Front (BLUF): The Russian ruble has dropped to 110 against the U.S. dollar amid inflation and economic pressure, compounded by the end of Russia’s natural gas transit deal with Ukraine. The impact of Western-led sanctions and dwindling energy revenues is exacerbating Russia’s financial woes as the government prioritizes military spending in its ongoing conflict with Ukraine.
Analyst Comments: A depreciating ruble underscores the strain sanctions have placed on Russia's economy, particularly in limiting foreign currency inflows. While the digital ruble initiative aims to circumvent sanctions, adoption hurdles remain for international partners. High inflation, labor shortages, and unprecedented military expenses indicate a deeply imbalanced economy. Moscow’s limited monetary policy options, such as pausing foreign currency purchases and holding high interest rates, reflect growing economic instability. This situation could fuel domestic discontent as inflation impacts Russian consumers and businesses.
FROM THE MEDIA: The Russian ruble was trading at 110 per U.S. dollar, recovering slightly after reaching a low of 114 in late 2024. The U.K. Defense Ministry attributed this sharp decline to recent U.S. sanctions targeting Russian financial institutions such as Gazprombank, which play a pivotal role in natural gas exports. These sanctions have limited foreign currency inflows and raised the cost of imports, further weakening the ruble. The Central Bank of Russia (CBR) maintained its key interest rate at 21% but did not implement additional hikes, a move that analysts warn may worsen inflation. Russia’s digital ruble initiative, which aims to streamline internal payments, has been expanded to major banks, including Sberbank and Tinkoff. However, experts note that international adoption remains low due to forex control regulations, suggesting that cryptocurrencies may see faster growth in cross-border payments than the digital ruble in the near term.
READ THE STORY: Newsweek
Shattered Ruble: How Russia's Economy Faces Its Darkest Hour (Video)
FROM THE MEDIA: While Russia attempts to mislead the world by concealing critical economic data, mounting evidence suggests the country’s financial situation is spiraling out of control. Despite claims that the economy has "flourished" under sanctions, skyrocketing inflation and unstable bubbles in key industries reveal a looming economic disaster. This impending crisis, argues Prof. Volodymyr Lugovskyy, Chair of the Economics Department at Indiana University, could dramatically derail all of Russia’s global ambitions.
Putin’s Ruble Disaster - The Truth They’re Hiding (Video)
FROM THE MEDIA: The Russian ruble is spiraling, losing over 10% of its value in hours, exposing a deeper economic crisis. With inflation soaring, interest rates hitting 21%, and oil revenues at risk, Russia's economy teeters on the edge. Explore the truth behind the numbers, the cracks in Putin’s narrative, and the forces driving this collapse.
The selected stories cover a broad array of cyber threats and are intended to aid readers in framing key publicly discussed threats and overall situational awareness. InfoDom Securities does not endorse any third-party claims made in its original material or related links on its sites; the opinions expressed by third parties are theirs alone. For further questions, please contact InfoDom Securities at dominanceinformation@gmail.com.