Categorie
2023 HOTD News-EN News-EN News-IT

HACKS OF THE DAY 05/04/2023

news

HACKS OF THE DAY 05/04/2023

Discover the cyber attacks in the world with Hacks Of The Day!

Oggi HOTD comprende 10 vittime ransomware da parte delle note bande criminali LockBit 3.0, BlackCat/ALPHV e BlackBasta.

Il Cyber Risk Factor medio del giorno è 3.0.

Leggi qui sotto la lista completa.

Nota: 

I dati sono raccolti da informazioni pubbliche divulgate nel Dark Web.
Il Cyber Risk Factor è calcolato dall’impatto dei cyber attacchi in base ai dati disponibili.

Indica la gravità dell’evento: 1 = bassa, 5 = critica

O.M.S.

Victim website:

omscomponents.it

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 499,999

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th Apr 23

Cyber Risk Factor:

4

M.A. SRL

Victim website:

masrl.com

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 199,999

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Apr 23

Cyber Risk Factor:

4

ELECTRONIC SYSTEMS

Victim website:

electronicsystems.it

Victim country:

Italy

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including financial, HR, projects documents

Leaked data:

Downloadable 100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

CORPORATE TECHNOLOGIES

Victim website:

gocorptech.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

44 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

PRECISION FABRICS GROUP

Victim website:

precisionfabrics.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including confidential documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

THE SHIVELY BROS

Victim website:

shivelybros.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PIIl documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

HUSKY

Victim website:

husky.ca

Victim country:

Canada

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including projects and financial documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

GARROTT BROS

Victim website:

garrottbros.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

24th Apr 23

Cyber Risk Factor:

2

DALUMI GROUP

Victim website:

dalumi.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

TVH

Victim website:

tvh.com

Victim country:

Belgium

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Apr 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

Hacks Of The Day

HACKS OF THE DAY 08-09-10/04/2023

Oggi HOTD comprende 22 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, BlackByte, Money Message, Play, BlackCat/ALPHV e BlackBasta. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 07/04/2023

Oggi HOTD comprende 9 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, Snatch, Money Message, BianLian, Karakurt e Royal. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 06/04/2023

Oggi HOTD comprende 17 vittime ransomware da parte delle note bande criminali LockBit 3.0, BlackCat/ALPHV, Lorenz e Medusa. Il Cyber Risk Factor medio del giorno è...

Read More
Categorie
2023 HOTD News-EN News-IT

HACKS OF THE DAY 04/04/2023

news

HACKS OF THE DAY 04/04/2023

Discover the cyber attacks in the world with Hacks Of The Day!

Oggi HOTD comprende 12 vittime ransomware da parte delle note bande criminali LockBit 3.0, Money Message e Stormous.

Il Cyber Risk Factor medio del giorno è 3.1.

Leggi qui sotto la lista completa.

Nota: 

I dati sono raccolti da informazioni pubbliche divulgate nel Dark Web.
Il Cyber Risk Factor è calcolato dall’impatto dei cyber attacchi in base ai dati disponibili.

Indica la gravità dell’evento: 1 = bassa, 5 = critical

VERNE TECHNOLOGY GROUP

Victim website:

vernegroup.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 499,999

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

17th Apr 23

Cyber Risk Factor:

5

ERREBIELLE S.R.L.

Victim website:

errebielle.it

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 150,000

Exfiltrated data amount:

34 GB

Exfiltrated data type:

Miscellaneous including financial, contract and PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

03rd Apr 23

Cyber Risk Factor:

4

THE NED

Victim website:

thened.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 349,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd Apr 23

Cyber Risk Factor:

4

REVV AVIATION

Victim website:

revvaviation.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

04th Apr 23

Cyber Risk Factor:

3

THE WHOLESALE HOUSE

Victim website:

twhouse.com

Victim country:

USA

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Company data

Leaked data:

40% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

TREENOVUM

Victim website:

treenovum.es

Victim country:

Spain

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

0.17 BTC

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

SAGE

Victim website:

sage.com

Victim country:

United Kingdom

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

0,17 BTC

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

CAMERON MEMORIAL COMMUNITY HOSPITAL

Victim website:

cameronmch.com

Victim country:

USA

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

MID-AMERICAN GLASS

Victim website:

midamericanglass.com

Victim country:

USA

Attacker name:

Money Message

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including sales info, operations info, vendor management info, etc.

Leaked data:

Sample with proof of the exfiltrated data with several downloadable folders

Ransom deadline:

N/A

Cyber Risk Factor:

3

METAL WORK S.P.A

Victim website:

metalwork.it

Victim country:

Italy

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

BANDUNG INSTITUTE OF TECHNOLOGY

Victim website:

itb.ac.id

Victim country:

Indonesia

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

20% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

2

ARCHI+

Victim website:

archiplusinter.com

Victim country:

Hong Kong

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

2% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

Hacks Of The Day

HACKS OF THE DAY 08-09-10/04/2023

Oggi HOTD comprende 22 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, BlackByte, Money Message, Play, BlackCat/ALPHV e BlackBasta. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 07/04/2023

Oggi HOTD comprende 9 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, Snatch, Money Message, BianLian, Karakurt e Royal. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 06/04/2023

Oggi HOTD comprende 17 vittime ransomware da parte delle note bande criminali LockBit 3.0, BlackCat/ALPHV, Lorenz e Medusa. Il Cyber Risk Factor medio del giorno è...

Read More
Categorie
2023 HOTD News-EN News-IT

HACKS OF THE DAY 01-02-03/04/2023

news

HACKS OF THE DAY 01-02-03/04/2023

Discover the cyber attacks in the world with Hacks Of The Day!

Oggi HOTD comprende 22 vittime ransomware da parte delle note bande criminali LockBit 3.0, Royal, RansomHouse, BlackCat/ALPHV, Snatch, KaraKurt, Medusa e Money Message.

Il Cyber Risk Factor medio del giorno è 3.1.

Leggi qui sotto la lista completa.

Nota: 

I dati sono raccolti da informazioni pubbliche divulgate nel Dark Web.
Il Cyber Risk Factor è calcolato dall’impatto dei cyber attacchi in base ai dati disponibili.

Indica la gravità dell’evento: 1 = bassa, 5 = critica

TRUSSWAY MANUFACTURING

Victim website:

trussway.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5,54 TB

Exfiltrated data type:

Company data and the samples added includes drawings, passport, drivers license, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

SONDA

Victim website:

sonda.com

Victim country:

Chile

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 2,000,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous, including confidential documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

15th Apr 23

ARMSTRONG WATSON

Victim website:

armstrongwatson.co.uk

Victim country:

United Kingdom

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

484 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

OPTIONMETRICS

Victim website:

optionmetrics.com

Victim country:

USA

Attacker name:

Karakurt

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

450 GB

Exfiltrated data type:

Financial and accounting data, business contacts, signed contracts, employees information and that DBs

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

RUEKERT & MIELKE

Victim website:

ruekertmielke.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

640 GB

Exfiltrated data type:

Miscellaneous including agreements and technical designs

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

GASTON COLLEGE

Victim website:

gaston.edu

Victim country:

USA

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

143 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

VENDING GROUP

Victim website:

vendinggroup.com

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

61 GB

Exfiltrated data type:

Internal data concerning accounting, financial, employee information

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

BENNING CONSTRUCTION

Victim website:

benningnet.com

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

71 GB

Exfiltrated data type:

Accounting, medical insurance, credit cards, projects information etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

LPA GROUP

Victim website:

lpa-group.com

Victim country:

United Kingdom

Attacker name:

Money Message

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including users and SQL data

Leaked data:

Sample with several downloadable folders

Ransom deadline:

N/A

Cyber Risk Factor:

3

ARANDELL CORP

Victim website:

arandell.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Names, emails, addresses, sales documents , etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

09th Apr 23

Cyber Risk Factor:

3

AERO ENGINE SOLUTION

Victim website:

aeroenginesolutions.com

Victim country:

USA

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

47 GB

Exfiltrated data type:

Confidential data, projects

Leaked data:

Downloadable evidence pack

Ransom deadline:

N/A

Cyber Risk Factor:

3

CORIZON HEALTH

Victim website:

corizonhealth.com

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Law docs and other stuff about prisoners’ health and their treatment in the institution.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

SUNSTAR AMERICAS

Victim website:

sunstar.com

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

118 GB

Exfiltrated data type:

Customers’ personal info and other internal corporate data.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

5DESIGN

Victim website:

5design.net

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal and corporate financial information, personal docs, many contracts, NDAs and similar documentation.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

TOHO TENAX AMERICA

Victim website:

teijincarbon.com

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Corporate, financial, accounting information, employee information including photos.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

STEVE SILVER FURNITURE

Victim website:

stevesilver.com

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

17 GB

Exfiltrated data type:

Customers, their contact data, contracts and payment information etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

ETKIN LLC

Victim website:

etkinllc.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th Apr 23

Cyber Risk Factor:

2

ATIVY

Victim website:

ativy.com

Victim country:

Brazil

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

04th Apr 23

Cyber Risk Factor:

2

P&R ENTERPRISES

Victim website:

p-and-r.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

M.J. HALL & COMPANY

Victim website:

mjhallandcompany.com

Victim country:

USA

Attacker name:

Money Message

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

GOLDEN BEAR INSURANCE COMPANY

Victim website:

goldenbear.com

Victim country:

USA

Attacker name:

Money Message

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

MUTUAL DE SEGUROS DE CHILE

Victim website:

mutualdeseguros.cl

Victim country:

Chile

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

Hacks Of The Day

HACKS OF THE DAY 08-09-10/04/2023

Oggi HOTD comprende 22 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, BlackByte, Money Message, Play, BlackCat/ALPHV e BlackBasta. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 07/04/2023

Oggi HOTD comprende 9 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, Snatch, Money Message, BianLian, Karakurt e Royal. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 06/04/2023

Oggi HOTD comprende 17 vittime ransomware da parte delle note bande criminali LockBit 3.0, BlackCat/ALPHV, Lorenz e Medusa. Il Cyber Risk Factor medio del giorno è...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----