Categorie
2023 HOTD News-EN News-EN News-IT

HACKS OF THE DAY 30/03/2023

news

HACKS OF THE DAY 30/03/2023

Discover the cyber attacks in the world with Hacks Of The Day!

Oggi HOTD comprende 12 vittime: 

11 ransomware da parte delle note bande criminali LockBit 3.0, Abyss, RansomHouse, BlackCat/ALPHV, Daixin, RagnarLocker e la nuova gang Money Massage e 1 data breach.

Il Cyber Risk Factor medio del giorno è 3.5.

Leggi qui sotto la lista completa.

Nota: 

I dati sono raccolti da informazioni pubbliche divulgate nel Dark Web.
Il Cyber Risk Factor è calcolato dall’impatto dei cyber attacchi in base ai dati disponibili.

Indica la gravità dell’evento: 1 = bassa, 5 = critica

HOSPITAL CLINIC DE BARCELONA

Victim website:

clinicbarcelona.org

Victim country:

Spain

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4,5 TB

Exfiltrated data type:

Confidential data and research data

Leaked data:

Sample with downloadable evidence pack

Ransom deadline:

N/A

Cyber Risk Factor:

5

WESSEX

Victim website:

wessexgroup.co.uk

Victim country:

France

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

930 GB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, Accounting data, Loans data, Insurance, Agreements and much more); – Clients documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements and much more); – Complete network map including credentials for local and remote services, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

HAMMOND LUMBER

Victim website:

hammondlumber.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

230 GB

Exfiltrated data type:

Central 93gb, DownEast 67gb, EmpBackup01 24gb, HlcProfile2 15gb (Personal folders), Northern 12gb.
Central, DownEast, Northern – city offices by direction, in cities Personal folders.

Leaked data:

/

Ransom deadline:

19th Apr 23

Cyber Risk Factor:

4

7X7 DENTAL IMPLANT & ORAL SURGERY

Victim website:

7x7oralsurgery.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

114 GB

Exfiltrated data type:

Miscellaneous including PHI documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

BANCA POPOLARE DI SONDRIO

Victim website:

popso.it

Victim country:

Italy

Attacker name:

0x3a0

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

1 mailserver access – email, password, smtpserver, smtpport
4270 employees and customers – name, email, username, password, dateinsert

Leaked data:

Proof of breach with three login credentials

Ransom deadline:

N/A

Cyber Risk Factor:

4

NATIONAL TAX SERVICE

Victim website:

nts.go.kr

Victim country:

Republic of Korea

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

01st Apr 23

Cyber Risk Factor:

3

BIMAN BANGLADESH AIRLINES

Victim website:

biman-airlines.com

Victim country:

Bangladesh

Attacker name:

Money Message

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Flight information includes passenger information, crew information, cargo information), Databases from network (hrms, SunSystemsData, Ctrain, erp, smarterp, BimanProd, bgdbf and others) Passport details of both passengers and employees, Various reports from carrier portals

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

HAWAII SELF STORAGE

Victim website:

hawaiiselfstorage.com

Victim country:

USA

Attacker name:

Money Message

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

32 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

CANTALK

Victim website:

cantalk.com

Victim country:

Canada

Attacker name:

RagnarLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information of employees, customers, partners, financial documents, SQL databases, confidential files, Agreements, reports and a lot of other sensitive information.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

HIT PROMOTIONAL PRODUCTS

Victim website:

hitpromo.net

Victim country:

USA

Attacker name:

Daixin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Sensitive data of all clients

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

THARWORX

Victim website:

tharworx.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data (at least 23 GB)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

02nd Apr 23

Cyber Risk Factor:

3

PS ENERGY

Victim website:

psenergy.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Apr 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

Hacks Of The Day

HACKS OF THE DAY 08-09-10/04/2023

Oggi HOTD comprende 22 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, BlackByte, Money Message, Play, BlackCat/ALPHV e BlackBasta. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 07/04/2023

Oggi HOTD comprende 9 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, Snatch, Money Message, BianLian, Karakurt e Royal. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 06/04/2023

Oggi HOTD comprende 17 vittime ransomware da parte delle note bande criminali LockBit 3.0, BlackCat/ALPHV, Lorenz e Medusa. Il Cyber Risk Factor medio del giorno è...

Read More
Categorie
2023 HOTD News-IT

HACKS OF THE DAY 29/03/2023

news

HACKS OF THE DAY 29/03/2023

Discover the cyber attacks in the world with Hacks Of The Day!

Oggi HOTD comprende 15 vittime ransomware da parte delle note bande criminali LockBit 3.0, BlackBasta, RansomHouse, Royal, KaraKurt, BianLian e Play.

Il Cyber Risk Factor medio del giorno è 3.5.

Leggi qui sotto la lista completa.

Nota: 

I dati sono raccolti da informazioni pubbliche divulgate nel Dark Web.
Il Cyber Risk Factor è calcolato dall’impatto dei cyber attacchi in base ai dati disponibili.

Indica la gravità dell’evento: 1 = bassa, 5 = critica

MONEY MAX

Victim website:

moneymax.com

Victim country:

USA

Attacker name:

KaraKurt

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4 TB

Exfiltrated data type:

2,861,839 SSNs in total, database with 3 million lines, which contains information about the status of the loan, addresses, last names, phone numbers, mails, and even the characteristics of the debtor, finance, clients data, accounting data, legal data, CRM backups, fully dumped VIP users mailboxes and more.

Leaked data:

/

Ransom deadline:

10th Apr

Cyber Risk Factor:

5

RIMEX

Victim website:

rimex.com

Victim country:

Canada

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Hr, audit, accounting, business documents, financial data, technical documents, engeenering data, top managment mail archives, personal data.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

SKYWAY ENDODONTICS

Victim website:

skywayendo.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

540 GB

Exfiltrated data type:

Accounting, marketing data, financial data, medical data, client personal data, QuickBooks databases

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

VICTORIA PARK

Victim website:

victoriapark.se

Victim country:

Sweden

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

350 GB

Exfiltrated data type:

Accounting, projects, SQL databases, Client personal data

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

WYMONDHAM COLLEGE

Victim website:

wymondhamcollege.org

Victim country:

United Kingdom

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

492 GB

Exfiltrated data type:

students’ passports, medical vaccination info, children behavior notifications for parents, nonpayment notifications, confidential protocols and much more

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SAVANNA TECHNICAL COLLEGE

Victim website:

savannahtech.edu

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Personal data of their employees, financial documents, auto park information, insurance, passports, and even a note from sheriff.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

THE ULTRA-MET

Victim website:

ultra-met.com

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

128 GB

Exfiltrated data type:

credit card information, passports, stocks, employee information (including salaries), financial balance and the info of defects while manufacturing.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

AV INDUSTRIES

Victim website:

avindustriesinc.com

Victim country:

USA

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

25 GB

Exfiltrated data type:

Miscellaneous, confidential data, projects documents

Leaked data:

Sample with downloadable evidence pack

Ransom deadline:

N/A

Cyber Risk Factor:

3

BMW FRANCE

Victim website:

bmw.fr

Victim country:

France

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, contracts, finance information and etc.

Leaked data:

/

Ransom deadline:

09th Apr 23

Cyber Risk Factor:

3

OSCAR SOFTWARE

Victim website:

oscar.fi

Victim country:

Finland

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, employees’ documents, technical information, contracts, finance information.

Leaked data:

/

Ransom deadline:

09th Apr 23

Cyber Risk Factor:

3

JABLITE

Victim website:

jablite.co.uk

Victim country:

United Kingdom

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, employees documents, IDs, taxes, contracts, finance information.

Leaked data:

/

Ransom deadline:

09th Apr 23

Cyber Risk Factor:

3

PCCA

Victim website:

pccarx.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

identity card, passports, drivers license, sales contracts, etc.

Leaked data:

Proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

HELMHOLTZ ZENTRUM MUNCHEN

Victim website:

helmholtz.de

Victim country:

Germany

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Employees information from HR, projects information (science, medical), financial information along with the confidential files.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

GRUP CONVESA

Victim website:

grupcovesa.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

MERS MISSOURI GOODWILL INDUSTRIES

Victim website:

mersgooldwill.com

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

Hacks Of The Day

HACKS OF THE DAY 08-09-10/04/2023

Oggi HOTD comprende 22 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, BlackByte, Money Message, Play, BlackCat/ALPHV e BlackBasta. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 07/04/2023

Oggi HOTD comprende 9 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, Snatch, Money Message, BianLian, Karakurt e Royal. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 06/04/2023

Oggi HOTD comprende 17 vittime ransomware da parte delle note bande criminali LockBit 3.0, BlackCat/ALPHV, Lorenz e Medusa. Il Cyber Risk Factor medio del giorno è...

Read More
Categorie
2023 HOTD News-IT

HACKS OF THE DAY 28/03/2023

news

HACKS OF THE DAY 28/03/2023

Discover the cyber attacks in the world with Hacks Of The Day!

Oggi HOTD comprende 14 vittime ransomware da parte delle note bande criminali LockBit 3.0, BlackBasta, RansomHouse, BlackCat/ALPHV, Snatch e Stormous.

Il Cyber Risk Factor medio del giorno è 2.9.

Leggi qui sotto la lista completa.

Nota: 

I dati sono raccolti da informazioni pubbliche divulgate nel Dark Web.
Il Cyber Risk Factor è calcolato dall’impatto dei cyber attacchi in base ai dati disponibili.

Indica la gravità dell’evento: 1 = bassa, 5 = critica

TANBRIDGE HOUSE SCHOOL

Victim website:

tanbridge-house-sch.co.uk

Victim country:

United Kingdom

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

294 GB

Exfiltrated data type:

Confidential data, projects documents

Leaked data:

Downloadable evidence pack

Ransom deadline:

N/A

Cyber Risk Factor:

4

TECNOSYS ITALIA

Victim website:

tecnosysitalia.eu

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous, financial, credentials, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

06th Apr 23

Cyber Risk Factor:

4

SWIFT ATLANTA

Victim website:

swiftatlanta.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Company data, invoices, drawings, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

04th Apr 23

Cyber Risk Factor:

4

FURUNO SPAIN

Victim website:

furuno.es

Victim country:

Spain

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

10% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

INGERSOLL RAND

Victim website:

irco.com

Victim country:

USA

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

3% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

ARROWALL

Victim website:

arrowall.com

Victim country:

USA

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

14% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

OKS GROUP

Victim website:

oksgroup.com

Victim country:

USA

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

14% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

CITY OF MODESTO

Victim website:

modestogov.com

Victim country:

USA

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

ALL4LABELS

Victim website:

all4labels.com

Victim country:

Germany

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous, financial, technical designs, invoices

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

DUKANE

Victim website:

dukane.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous, PII documents etc.

Leaked data:

Proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

ISLAND INSURANCE

Victim website:

islandinsurance.ca

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Apr 23

Cyber Risk Factor:

2

GUANGDONG LONGQUAN FAMOUS TRADE GROUP

Victim website:

lqtbg.com.cn

Victim country:

China

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

30th Mar 23

Cyber Risk Factor:

2

LINX

Victim website:

linx.com.br

Victim country:

Brazil

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

30th Mar 23

Cyber Risk Factor:

2

PIRAMAL GROUP

Victim website:

piramal.com

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

31st Mar 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

Hacks Of The Day

HACKS OF THE DAY 08-09-10/04/2023

Oggi HOTD comprende 22 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, BlackByte, Money Message, Play, BlackCat/ALPHV e BlackBasta. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 07/04/2023

Oggi HOTD comprende 9 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, Snatch, Money Message, BianLian, Karakurt e Royal. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 06/04/2023

Oggi HOTD comprende 17 vittime ransomware da parte delle note bande criminali LockBit 3.0, BlackCat/ALPHV, Lorenz e Medusa. Il Cyber Risk Factor medio del giorno è...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----