Morrissey Technology

Loading

Archives Juli 2024

Elon Musk vs Google

Elon Musk Accuses Google of Blocking Trump in Search Engine

Morrissey Technology – Tesla boss Elon Musk accused the technology giant Google of blocking Donald Trump’s name from their search engine.

“Wow, Google is blocking searches for President Donald Trump!” Musk said in a tweet on X.

“Meddling in the election?” he added.

This upload is accompanied by a screenshot of a Google search which produces only two recommendations when the keyword president donald is entered, namely president donald duck and president donald regan. This upload then triggered various responses, one of which was from the @davidgokhshtein account which said that Google was owned by the Democrats.

“They’re going to be in a lot of trouble if they interfere in the election,” Musk countered.

However, according to the results of CNNIndonesia.com’s experiment, when typing the keyword president donald, Google still brought up Donald Trump’s profile, unlike what happened to Musk. Several weeks ago, Musk uploaded a statement saying he “fully supports” former President Trump in the United States (US) election.

This statement was made not long after Trump was shot while giving a campaign speech in Pennsylvania, USA. Bloomberg released a report that Musk donated to a super PAC that supports Trump, and gave “a sizable amount” to his re-election.

The donation, if it does occur, would be a significant development not only in the presidential campaign, but also in the relationship between the two men. The reason is, both have strong support from millions of fans who are ready to believe almost everything they say.

In recent years, Musk has been known to promote the ‘great replacement’ conspiracy theory and support white pride. His endorsement adds to a growing number of influential voices in Silicon Valley promoting the campaign.

After the Trump incident, Musk’s platform was flooded with a number of hashtags, including ‘#falseflag’ and ‘staged’ to users. Despite this, Musk continues to promote “freedom of opinion” on his social media platform, including misinformation like the one above.

https://situstotologin.id/

https://www.encom-training.com/-/stoto/

Rim Jong Hyok

Wanted! North Korean Hackers Attack America Using Ransomware

Morrissey Technology – A court in Kansas City, United States found guilty Rim Jong Hyok, a North Korean intelligence agent who used ransomware to attack health care providers in America. According to the American Ministry of Foreign Affairs, Rim is part of a syndicate called Andariel, which is managed by the North Korean intelligence agency, or Reconnaissance General Bureau. Even though he has been found guilty, Rim has not been arrested by the American government. In fact, they are offering a reward of USD 10 million for people who can provide location information from Rim, a foreign intelligence agency that carried out cyber attacks on critical American infrastructure.

The victim of the ransomware spread by Andariel was a hospital in Kansas. In their report to the FBI, they said there was a cyber attack in 2021 that blocked access to patient data and lab results. This attack also made the hospital’s computer network unusable. Andariel’s modus operandi has often been used. Namely infiltrating Maui ransomware into the victim’s computer system. Then they demanded a ransom with the threat of releasing confidential information if the ransom was not paid.

In the case of this Kansas hospital, the ransom requested was USD 100 thousand in bitcoin, which had to be paid within 48 hours. The ransom money was allegedly used to buy computers and servers which were later used to carry out other cyber attacks. The ransom was eventually paid, but the flow of the money could be traced until they discovered that someone had transferred the bitcoins to an address belonging to two Hong Kong citizens.

Court documents state that the money was then transferred to a bank in China and withdrawn using an ATM located on the Sino-Korean Friendship Bridge, which connects China with North Korea. Andariel and Rim were found guilty of infiltrating networks belonging to 17 entities spread across 11 states. Four of them are defense contractors, two are American Air Force bases, and NASA.

Andariel is even said to have hidden in NASA’s computer network for three months and managed to steal 17GB of confidential data. Meanwhile, from an American defense contractor, they succeeded in stealing 30GB of confidential data. The FBI, Cybersecurity and Infrastructure Security Agency (CISA), and the US Treasury have issued warnings regarding Andariel’s cyber attacks on health institutions in 2022.

“North Korean cybercriminals may assume that organizations providing health services will be willing to pay ransoms,” the three agencies wrote in a statement.

https://cheapstockbroker.com/opac/for4d/

http://www.cowgirlchicks.com/js/togelonline/

https://menara.web.id/-/togelonline/

Intel

Scary Facts about 13th and 14th Generation Intel Processor Problems

Morrissey TechnologyIntel has actually confirmed that it will release a fix for problematic 13th and 14th gen Core processors. However, if this processor has already caused a crash then the patch is no longer useful. The new patch will be released in mid-August. Its function is to fix the problem of increasing voltage in the processor which causes the system to crash.

However, unfortunately, the damage to the processor that has continued to cause the crash is permanent, meaning it cannot be repaired by a patch. This was written by Tom’s Hardware citing anonymous sources. When confirmed, Intel did not deny the accusation. Intel believes that this patch will ensure that this crash will not occur. However, if the crash has occurred, the best option is to replace the CPU.

They also said that the increase in voltage was not the only cause of the system crashing. Intel spokesperson Thomas Hannaford confirmed it was the main cause, but Intel community manager Lex Hoyos revealed another cause, namely an oxidation problem during the CPU assembly, which also caused its instability.

Interestingly, Intel did not stop sales or withdraw its inventory at all. They also — for now — are not carrying out recalls or withdrawing processors that have been sold. In fact, so far Intel has not changed its warranty policy, or extended the warranty on the problematic processor.

They even believe that consumers don’t need to worry about this visible problem. According to them, if consumers of this problematic processor do not experience system crashes, according to Intel, the patch that will be released will be an effective solution.

Fortunately, Intel has confirmed which processors may be affected by this issue. Namely the 13th and 14th generation desktop processors which consume power ranging from 65W and above, so it’s not just high-end processors like the i9 that have the potential to have problems.

https://444bunuelosgourmet.com/-/togelonline/

https://www.opstinasokolac.org/

https://www.falletans.org/

SearchGPT

OpenAI Releases Google Competitor, Named SearchGPT

Morrissey Technology – OpenAI announced its AI-based search engine called SearchGPT. This will be a competitor to Google because it can access information in real time from the internet. The search engine has a display containing a box with the question “What are you looking for?”. What’s interesting is how SearchGPT displays its search results, which are not just links. SearchGPT groups search results and makes them make more sense. For example, search results with the keyword music festival will be displayed with a short description of the festival and followed by related links.

Another example is that SearchGPT can explain when is the right time to plant tomatoes, followed by an explanation of the various plant varieties. Then, after the search results are displayed, users can add follow-up questions or open relevant links in the sidebar. There is also a “visual answer” feature, but unfortunately OpenAI has not explained how this feature works.

Currently SearchGPT is still a prototype. This service uses LLM GPT-4 and can only be accessed by 10 thousand testers. According to OpenAI spokesperson Kayla Wood, OpenAI is working with third-party partners and using content directly from feeds to display its search results.

The ultimate goal is to integrate this search feature into ChatGPT. So far, SearchGPT looks like it will be a significant threat to Google. As is known, Google recently integrated AI features into its search engine in a hurry, perhaps because it was afraid that its competitors would do the same thing.

There is also the startup Perplexity, which also makes a search engine with AI. Perplexity was also recently criticized because its AI content summarization feature disrupted traffic from publishers. In its blog post, OpenAI admitted to collaborating with a number of mass media in creating SearchGPT. The media invited to collaborate include The Wall Street Journal, The Associated Press, and Vox Media.

“Media partners provided invaluable input and we will continue to ask for their input,” Wood said.

https://f4a.pt/-/togelonline/

http://elikconsulting.com/-/for4d/

http://www.rsiafghanistan.com/-/togelonline/

http://www.fogiel.pl/fogielfogiel/-/for4d-togel/

https://uvb.edu.mx/-/togelonline/

North Korean Hackers

North Korean Hackers Break into Secret US Data for Nuclear Program

Morrissey Technology – The United States accused North Korean hackers of breaking into classified military data to support Pyongyang’s nuclear weapons program. The US Department of Justice charged a suspect, Rim Jong Hyok, with conspiring to access computers in Uncle Sam’s country and laundering money.

Regarding the hack, officials from the Federal Bureau of Investigation (FBI) and the Ministry of Justice stated that they had confiscated several online accounts belonging to the hackers. US authorities also seized $600,000 in virtual currency that will be returned to victims of the ransomware attack. Disclosure of hackers in the US collaborating with cyber security agencies from the UK and South Korea.

“The global cyber espionage operation we uncovered today shows the lengths to which DPRK [North Korean] state-sponsored actors are willing to go to carry out their military and nuclear programs,” said UK National Cyber ​​Security Center member Paul Chichester.

The security agencies of the three countries said the hackers came from North Korea, nicknamed Anadriel or APT45. They are believed to be part of the North Korean intelligence agency which is part of the General Reconnaissance Bureau.

In a joint statement, the US, UK and South Korea said this cyber unit targeted or broke into computer systems at various defense or engineering companies. They also said North Korean hackers hacked manufacturers of tanks, submarines, naval vessels, fighter planes, and missile and radar systems, the statement said.

US casualties also include the National slot gacor Aeronautics and Space Administration (NASA), Randolph Air Force Base in Texas, and Robbins Air Force Base in Georgia. In targeting NASA in February 2022, hackers used malware scripts to illegally gain access to computer systems for three months. More than 17 gigabytes of unclassified data were extracted.

North Korean hacker groups and hacking techniques pose an ongoing threat to various industrial sectors around the world. North Korea has a long history of using secret hacking teams to steal sensitive military information. To fund their operations, the hackers used ransomware targeting US hospitals and healthcare companies.

https://www.rgbnews.in/

Hackers Break into Pentagon's IT Service Provider

Hackers Break into Pentagon’s IT Service Provider, Sensitive Data Leaked?

Morrissey Technology – Hacking groups or hackers broke into and leaked information technology (IT) service providers from a number of government agencies in the United States, including the Pentagon to NASA. The hackers leaked stolen internal documents from Leidos Holdings Inc, one of the largest providers of IT services to the US government.

The company recently became aware of the issue and believes the documents were taken during a previously reported Diligent Corp systems leak. Leidos is currently investigating the data leak incident.

The Bloomberg report, citing archives from June 2023, said that the Virginia-based company used the Diligent system to store information collected in internal investigations. Leidos confirmed this issue stems from a previous incident affecting a third-party vendor. They have also announced this in 2023.

“This incident did not impact our network or sensitive customer data,” the company said.

A Diligent spokesperson said that this issue is likely related to an incident from 2022, which affected its subsidiary, Steele Compliance Solutions. The company has notified affected customers and has taken corrective action to address the incident in November 2022.

Previously, not long ago, around 1.4 GB of data belonging to the National Security Agency (NSA) was also reportedly leaked and posted on a dark forum. The leaked data included a number of sensitive and confidential information.

This NSA data leak was first revealed by Cyber ​​Press researchers. The leaked data reportedly contained sensitive information, including internal communications, classified documents, and personal data of NSA employees.

“The threat actor claims the data was allegedly obtained from a data breach of Acuity Inc, a company that collaborates with the United States government and its allies,”.

This leak raises serious national security concerns and highlights vulnerabilities in government contractors’ cybersecurity measures.

https://doae.ong.br/port/for4d/

https://bluegreens.in/-/togelonline/

Kaspersky Antivirus

Is it Safe to Use Kaspersky Antivirus?

Morrissey Technology – When the US government banned the operations of the antivirus company Kaspersky on the pretext of Russian influence, many opinions said it was just a potential without strong evidence. Even so, experts criticize that antivirus is actually not important. In June, the Joe Biden Administration announced sanctions against 12 executives and senior leadership of Kaspersky Lab, a Russian-based cybersecurity company. This announcement comes after the US Department of Commerce banned the sale of Kaspersky antivirus software in the US citing national security concerns.

“Today’s action against Kaspersky Lab leadership underscores our commitment to ensuring the integrity of our cyber domain and to protecting our citizens from dangerous cyber threats,” said Brian E. Nelson, Treasury Undersecretary for Terrorism and Financial Intelligence, in a statement, quoted from The Verge.

The sanctions include restrictions on those executives from starting businesses in the US. However, the company’s CEO and founder, Eugene Kaspersky, is not on the list of sanctioned individuals, nor is the company itself.

Kaspersky is also prohibited from providing anti-virus updates and code base updates to United States consumers and businesses starting September 30. In a press release, the US Department of Commerce urged anyone using Kaspersky software to “immediately switch to a new vendor to limit exposure of personal or other sensitive data to criminals due to the potential lack of cybersecurity coverage.”

On Saturday (20/7), Kaspersky began to officially stop its operations in the US in stages.

“In accordance with the Final Decision of the United States Department of Commerce, Kaspersky announces that it has terminated sales contracts for anti-virus software and cybersecurity products in the United States before July 20, 2024,” according to the company’s official statement.

“Starting July 20, 2024 Kaspersky will also gradually reduce operations and eliminate positions based in the United States.”

Until September 30 arrives, Kaspersky admits that it will continue to fulfill its obligations under all contracts. Nevertheless, in response to US authorities’ concerns, the company “proposed a comprehensive assessment framework that provides solution verification, database updates, threat detection rules by independent and trusted reviewers.”

“Kaspersky argues that the United States Department of Commerce’s decision was based on the geopolitical climate and not on an evaluation of the integrity of the company’s solutions so that users and companies in the United States are not getting best-in-class protection,” the company said.

History of suspicion

The global cybersecurity and digital privacy company founded in 1997 claims to protect more than 1 billion devices. Kaspersky also says it helps more than 220,000 corporate clients.

This suspicion of Kaspersky is not the first time, especially among NATO member countries, aka Allies. In 2017, according to a report by The Wall Street Journal, Russia stole classified information from the personal computers of US government contractors.

The reason is, the contractor who collaborates with the National Security Agency (NSA) stores files on his personal computer which uses Kaspersky antivirus. In a statement to The New York Times at the time, Kaspersky denied knowledge of or involvement in the incident.

However, that same year, the US Department of Homeland Security banned all federal agencies from using Kaspersky products on government servers. In 2018, the European Union Parliament decided to ban Kaspersky products.

“Calls on the EU to conduct a thorough review of the software, IT, communications equipment and infrastructure used in these institutions to exclude potentially harmful programs and devices, and to ban programs and devices that have been determined to be harmful, such as Kaspersky Lab,” according to information in the European Union Parliament report.

A year later, the European Commission, quoted by infosecurity-magazine, admitted they “did not have any evidence of any potential problems related to the use of Kaspersky Lab products,” and that “they did not make any reports” regarding the issue to find out Furthermore.

So, is Kaspersky antivirus trustworthy?

Czech antivirus company Avast revealed that many governments have warned against using Kaspersky products “even though none of the allegations have been publicly proven.”

“Whether you should trust Kaspersky or not depends on how reasonable you think the government’s warnings are,” the company said, quoted on its website.

“The potential security risks associated with using Kaspersky Internet Security and Kaspersky Total Security are just that: potential risks,” Avast continued, adding advice to turn to “reputable alternatives” if concerned about Kaspersky risks.

Is antivirus important or not?

Gunter Ollmann, CTO at independent cybersecurity firm IOActive, said that basically antivirus is not very effective in stopping cyber threats that continue to emerge and mutate every day.

“With millions of new threats every month, it is not surprising that the technology (and its approach) is increasingly lagging behind,” he said, quoted from the firm’s website.

He judges that changes to the way operating systems are developed and upgraded will provide far greater protection than antivirus.

“So, are antivirus products still capable of meeting your computer’s needs? As a stand-alone security technology, no, I don’t think so,” he said.

“I tend to look at other technologies that work at the network layer or within the cloud; stop what you can before [the virus] gets to the desktop,” Gunter continued.

In a similar vein, David Glance, Director of the UWA Center for Software Practice at the University of Western Australia, said that what is more important is a technology ecosystem that is strictly protected from loopholes. For example, by always updating software or operating systems.

“This is true in the case of Apple’s mobile operating system which has experienced few, if any, problems due to malware due to its built-in security and highly guarded application environment,” he was quoted as saying by The Conversation.

“Most likely if you always update your applications and operating system with the latest versions as soon as they are released, adding antivirus software may not bring any additional benefit and [in fact] may increase the risk,” he said.

https://marissajamiecoaching.com/-/slot-bet200/

https://od7music.ng/js/togelonline/

https://for4dakses.id/

https://for4dofficial.id/

Ransomware Cyber ​​Attack

2 Russian Citizens Involved in Global Ransomware Cyber ​​Attack

Morrissey Technology – Two Russian citizens admitted to being involved in a number of LockBit ransomware attacks targeting victims in a number of countries. According to a Department of Justice press release, Russian citizen Ruslan Magomedovich Astamirov and Canadian/Russian citizen Mikhail Vasiliev are affiliates of LockBit’s ransomware-as-a-service operation. LockBit affiliates such as Vasiliev and Astamirov would identify and breach vulnerable systems on victims’ networks, steal sensitive stored data, and help deploy ransomware payloads to encrypt files.

Next, they will demand a ransom from the victims in exchange for deleting and not leaking the stolen data online and decrypting the victim’s data. If victims do not pay the ransom, LockBit will leave their data permanently encrypted and publish the stolen files, including highly sensitive information, on the gang’s dark web leak sites. According to court documents, Astamirov (aka BETTERPAY, offtitan, and Eastfarmer) used LockBit between 2020 and 2023 against at least a dozen victims, including businesses in Virginia, Japan, France, Scotland, and Kenya. He collected at least US$1.9 million (equivalent to Rp. 30.8 billion) in ransom money from the cyber attack.

Meanwhile, Vasiliev (aka Ghostrider, Free, Digitalocean90, Digitalocean99, Digitalwaters99, and Newwave110) also used LockBit ransomware in at least 12 attacks against victims around the world, including businesses in New Jersey, Michigan, England, and Switzerland between the years 2021 to 2023. The attack caused damage and losses of at least US$500,000. Astamirov was arrested in Arizona in June 2023 and charged with spreading LockBit ransomware. Vasiliev, who was extradited to the United States in June, has been sentenced to four years in prison by an Ontario court for his involvement in the LockBit ransomware operation. According to Bleeping Computer, Astamirov faces a maximum sentence of 25 years in prison, while Vasiliev faces a maximum sentence of 45 years in prison. Until now there is no information on the timetable for the verdict for the two Russian cybercriminals.

LockBit’s lunge

LockBit 3.0 is an organized crime ransomware that is motivated by financial gain. It is known that they used Multi-Extortion tactics, to manage and disclose data to the public as well as coordinating the sale of victim data. Palo Alto Networks, a cybersecurity company, also stated that the Lockbit 3.0 ransomware group was the most dominant globally and in Asia Pacific for this ransomware mode. They accounted for 928 leak site posts or 23 percent of all global attacks.

In February, this ransomware group was busted by law enforcement through ‘Operation Kronos’ involving 10 countries, including the US and UK. The result, for example, was that two Russian citizens were arrested in the US. Apart from that, control of the Lockbit website was taken over. LockBit emerged in September 2019 as ABCD and has since claimed and been linked to attacks on many well-known companies and organizations, including Boeing, automotive giant Continental, ank of America, Italy’s Internal Revenue Service, and Britain’s Royal Mail.

In February 2024, law enforcement conducted Operation Cronos, crippling LockBit’s infrastructure and seizing 34 servers. These servers contain over 2,500 decryption keys that are used to create the free LockBit 3.0 Black Ransomware decryptor. The US Department of Justice and the UK’s National Crime Agency estimate that the gang extorted between $500 million and $1 billion after carrying out at least 7,000 attacks between June 2022 and February 2024. The LockBit 3.0 group was also recently mentioned in the case of hacking the Temporary National Data Center (PDNS) 2 in Surabaya using ransomware mode.

https://www.symposiumgeorgia.org/

Microsoft Windows

World IT Disaster, This is a List of Systems that Collapsed as a result of Windows Down

Morrissey TechnologyMicrosoft Windows-based machines and devices around the world crashed simultaneously on Friday (19/7) due to a CrowdStrike update error. Because of its large scale, this incident deserves to be called a global IT disaster. It is recorded that many services have been affected by the biggest IT outages in recent years, ranging from airline travel, broadcasting, emergency calls, even hospital operations were disrupted by Windows crashing. The following is only part of the list of services affected by the collapse of Windows, as quoted from Mashable.

airline

Perhaps one of the sectors most significantly impacted by this incident is the aviation industry. Major US airlines such as Delta and Allegiant suspended operations, as did airlines from countries such as France, Spain, Australia and India.

Emergency call

Many public and private sector services rely on Windows-based machines for infrastructure and basic tasks, and the problematic CrowdStrike update also impacted 911 emergency operator services. Emergency calling services are not working in some US states such as Alaska and Ohio, and local governments released a list of alternative telephone numbers that citizens can use. Surprisingly, in Alaska, 911 is still working in Anchorage, the state’s largest city, even when systems in the rest of the state are down.

Hospital

Medical systems in various countries also bear the consequences of this event. Bloomberg reports that hospitals in the UK are having difficulty retrieving patient data, while Memorial Sloan Kettering Cancer Center in New York has had to delay the start of any surgical procedures that use anesthesia. One hospital in France had employees manually direct patients to appointments because the check-in process had failed. Interestingly, health care provider UPMC in Pittsburgh claims very few of their Windows devices have experienced problems and there have been relatively no glitches.

Stock market

While one might expect a massive IT outage related to Microsoft to have an impact on Microsoft’s stock price, the outage actually temporarily prevented stock trading in some places. For example, the London stock exchange, England had to postpone the start of trading on Friday (19/7) morning. Because the companies run different systems, many remain unaffected, including the New York Stock Exchange and Nasdaq, which began operating the day Windows went down without any problems.

TV channel

Obviously, broadcast TV requires a lot of computing technology, and with the global popularity of Windows, outages resulting from CrowdStrike updates are bound to impact at least some networks. One of the most prominent was Sky News in the UK, which was off the air on Friday (19/7) due to a Windows outage. Several TV channels in France were also affected, one of which was unable to show weather information to viewers due to technical difficulties. In the US, NBC News and MSNBC experienced temporary problems, as did several small local networks across the US.

Times Square

New York’s iconic Times Square went completely dark on Friday (19/7) morning. Predictably, this busy center is synonymous with sparkling large screens displaying various advertisements or entertainment, and the screens that fill Times Square all use Windows.

http://jdih.upp.ac.id/-/togelonline/

http://epustaka.umma.ac.id:8123/-/togelonline/

https://emservices.mx/-/togel/

https://give2win.ca/-/togelonline/

CrowdStrike Microsoft

CrowdStrike Takes 5 Days to Fix System Cause of Microsoft Down

Morrissey Technology – Global internet disruptions due to the CrowdStrike software update process have an impact on a number of world lines such as systems in hospitals, airlines, and computers that serve the public interest. The impact was so widespread that a number of airlines had to temporarily stop flights. 911 operators were also unable to respond to emergencies, so a number of hospitals had to cancel their scheduled operations.

Chaos truly occurred across almost the entire world on Friday (19/7) when CrowdStrike, a company based in Austin, Texas created software that can be used by multinational companies, government agencies, and a number of organizations with the aim of protecting themselves from hacker attacks.

Unfortunately, this update actually crashed the computer when running Microsoft Windows software on a computer that had the new device from CrowdStrike installed. Former Chief Executive of the UK’s National Cyber ​​Security Center and Professor at the Blavatnik School of Government at Oxford University, Ciaran Martin, said this incident shows that the world’s internet infrastructure is very fragile.

“This is a very, very unpleasant picture of the fragility of the world’s core internet infrastructure,” he said, according to the New York Times.

The scale of damage caused by this incident was extensive. This leads to questions about how the company carried out previous code testing. CrowdStrike CEO, George Kurtz, said his company was responsible for the error. They will also improve software that has been released. He also warned that it may take some time before the technology returns to normal.

“We are deeply sorry for the impact we have had on customers, tourists and anyone affected by this,” he said.

On the other hand, Microsoft CEO Satya Nadella, also blamed CrowdStrike and said that his company is currently continuing its efforts to help customers.

“Bringing the system back online,” he said. Meanwhile Apple and Linux are not affected by this device update.

CrowdStrike took at least five days to repair all of these damaged systems. They also promised to increase testing in the future. The problems started when CrowdStrike shipped a software update called Falcon Sensor. Not long after, when the user ran Microsoft, this caused the machine to shut down and boot repeatedly without stopping. Workers around the world are greeted with what is known as a ‘blue screen death’ on their computers. This is likely due to a lack of testing at CrowdStrike. Various problems arose immediately, at Sydney Airport passengers experienced delays and cancellations. This also happened in Hong Kong, India, Dubai, Berlin, and Amsterdam. In fact, five US airlines, Allegiant Air, American, Delta, Spirit and United had to temporarily stop all flights. United Parcel Service and FedEx were also impacted. TD Bank customers also reported problems accessing their online accounts. As a result of this incident, CrowdStrike’s share price fell 11 percent this weekend.

https://www.ondarea-errenteria.net/

https://www.smkn2jayapura.org/

https://suppliers.portal.ppa.gov.gh/-/togelonline/