Categories
2023 HOT News-EN

HACKS OF TODAY 30/05/2023

news

HACKS OF TODAY 30/05/2023

Today’s HOT includes 19 victims:

18 ransomware by the notorious LockBit 3.0, BianLian, ALPHV/BlackCat, Qilin, Vice Society, Ra Group, Akira, Play, 8Base and Dunghill Leak gangs and 1 data breach.

The average Cyber Risk Factor is 3.9.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

RETAIL MERCHANT SERVICES

Victim website:

retailmerchantservices.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 5,000,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

23rd Jun 23

Cyber Risk Factor:

5

EARLENS CORPORATION

Victim website:

earlens.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1,8 TB

Exfiltrated data type:

HR, accounting, financial data, personal data, top management PC, production technological data, shareholders data

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

INCREDIBLE TECHNOLOGIES

Victim website:

itsgames.com

Victim country:

USA

Attacker name:

Dunghill Leak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Binaries and source files of 58 slot machine games of different versions, documentation to them, with confidential data and calculations of mathematical probabilities, source files for development of applications, drawings, legal documents, data about employees etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

GENTEX CORPORATION

Victim website:

gentex.com

Victim country:

USA

Attacker name:

Dunghill Leak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5 TB

Exfiltrated data type:

Databases, engineering, projects, client documents, finance, confidential, legal documents etc

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

ANDRADE GUTIERREZ

Victim website:

andradegutierrez.com.br

Victim country:

Brazil

Attacker name:

Dunghill Leak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

570 GB

Exfiltrated data type:

187 Projects

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

ZAGOPE – CONSTRUÇÕES E ENGENHARIA S.A

Victim website:

zagope.pt

Victim country:

Portugal

Attacker name:

Dunghill Leak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1,5 TB

Exfiltrated data type:

A lot of projects, confidential data, reports, designs etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

CASEPOINT

Victim website:

casepoint.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

Customer’s data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

NEUTRONIC STAMPING

Victim website:

neutronicstamping.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

480 GB

Exfiltrated data type:

HR, accounting, production data, financial data, SQL databases, post archives, company data

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

SMDEA

Victim website:

smdea09.fr

Victim country:

France

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4,19 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

BC ATTORNEY

Victim website:

bcattorneys.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

390 GB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, Accounting data, Loans data, Insurance, Agreements and much more); of course it include absolutely and highly confidential data. – Clients documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements and much more);

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ADSBOLL

Victim website:

ads.dk

Victim country:

Denmark

Attacker name:

Vice Society

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Large amount of data

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

EASTERN MEDIA INTERNATIONAL CORPORATION

Victim website:

emic.com.tw

Victim country:

Taiwan

Attacker name:

Ra Group

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Miscellaneous including email correspondence (Real Estate Accounting Department

Warehouse Operations Management Division

Warehouse Grain Trading Division etc.)

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

FERSTEN WORLDWIDE

Victim website:

fersten.com

Victim country:

Canada

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Corporate and customer information

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

COMPUTER INFORMATION CONCEPTS

Victim website:

cicesp.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A (Akira claims responsibility about website disruption)

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

BROKERS TRUST

Victim website:

brokerstrust.ca

Victim country:

Canada

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal and business customer information

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

IRINOX

Victim website:

irinox.com

Victim country:

Italy

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Low amount of data

Exfiltrated data type:

Miscellaneous documents including Identity cards, passport, clients ‘information

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

SOROC

Victim website:

soroc.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, finance, taxes, and etc.

Leaked data:

/

Ransom deadline:

02nd Jun 23

Cyber Risk Factor:

3

AQUIDNECK CLUB

Victim website:

aquidneckclub.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th Jun 23

Cyber Risk Factor:

2

ITALIA MILITARE

Victim website:

italiamilitare.it

Victim country:

Italy

Attacker name:

Fibonacci

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

656 MB

Exfiltrated data type:

Full SQL database with name and emails

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More

HACKS OF TODAY 02/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 16/05/2023

news

HACKS OF TODAY 16/05/2023

Today’s HOT includes 14 victims:

13 ransomware and 1 supply chain attack by the notorious BlackCat/ALPHV, LockBit 3.0, KaraKurt, Trigona, Royal, Abyss, Snatch and Medusa gangs.

The average Cyber Risk Factor is 3.8.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

GROUP DIS

Victim website:

group-dis.com

Victim country:

France

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4 TB

Exfiltrated data type:

Lacroix Electronics (1TB of data). All clients critical data (sql, fileservers, critical VMs) (3TB of data)

Leaked data:

/

Ransom deadline:

23rd May 23

Cyber Risk Factor:

5

TOOL-TEMP

Victim website:

tool-temp.net

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 290,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

28th May 23

Cyber Risk Factor:

4

QUORUM IS

Victim website:

quoruminformationsystems.com

Victim country:

Canada

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

77,5 GB

Exfiltrated data type:

Invoices, income statements, confidential documents, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

YORK COUNTY SCHOOL OF TECHNOLOGY

Victim website:

ytech.edu

Victim country:

USA

Attacker name:

KaraKurt

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

368 GB

Exfiltrated data type:

Students’ IDs, State Secure IDs, SSNs, addresses, same employee’s information, incidents reports, correspondence with government, accounting documents and many other

Leaked data:

/

Ransom deadline:

20th May 23

Cyber Risk Factor:

4

LACROIX ELECTRONICS

Victim website:

lacroix-electronics.com

Victim country:

France

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Supply chain attack

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 23

Cyber Risk Factor:

4

ACCUDO INVESTMENTS

Victim website:

accudo.co.uk

Victim country:

United Kingdom

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

BID start price $ 7,000 (minimum deposit $ 1,000), Blitz price $ 14,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

PARKER DRILLING

Victim website:

parkerwellbore.com

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

675 GB

Exfiltrated data type:

Full set of personal documents of employees, numerous contracts and projects.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

BAMSI

Victim website:

bamsi.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 400,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 23

Cyber Risk Factor:

4

L3HARRIS TECHNOLOGIES

Victim website:

l3harris.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

17 VM from wsots.net

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

IXPERTA

Victim website:

ixperta.com

Victim country:

Czech Republic

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

422 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

AIRTAC

Victim website:

airtac.com

Victim country:

Taiwan

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

290 GB

Exfiltrated data type:

Miscellaneous including technical designs

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

30th May 23

Cyber Risk Factor:

4

PCS WIRELESS

Victim website:

pcsww.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Files from your offices in many countries, all files of corporation management

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

CHINA DAILY

Victim website:

chinadailyhk.com

Victim country:

Hong Kong

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd May 23

Cyber Risk Factor:

3

NORTHERN ENGRAVING

Victim website:

norcorp.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th May 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More

HACKS OF TODAY 02/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 13-14-15/05/2023

news

HACKS OF TODAY 13-14-15/05/2023

Today’s HOT includes 10 victims:

9 ransomware and 1 supply chain attack by the notorious BlackCat/ALPHV, LockBit 3.0, KaraKurt and Medusa gangs.

The average Cyber Risk Factor is 4.0.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

BANK SYARIAH INDONESIA

Victim website:

bankbsi.co.id

Victim country:

Indonesia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1,5 TB

Exfiltrated data type:

personal information of more than 15 million customers, employees, financial documents, Passwords to internal and external services, etc.

Leaked data:

15th May 23

Ransom deadline:

N/A

Cyber Risk Factor:

5

WALLICK COMMUNITIES

Victim website:

wallick.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 3,000,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial and employees’ documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

21st May 23

Cyber Risk Factor:

5

R CABLE Y TELECABLE TELECOMUNICACIONES

Victim website:

mundo-r.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3 TB

Exfiltrated data type:

Financials, legal documents, customer, employee etc. 100 GB of data also downloaded from euskaltel.com

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

05th Jun 23

Cyber Risk Factor:

5

PEACHTREE ORTHOPEDICS

Victim website:

peachtreeorthopedics.com

Victim country:

USA

Attacker name:

KaraKurt

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

194 GB

Exfiltrated data type:

SSNs, almost 1000 of credit cards, other detailed personal information, medical records and tons of corporate data.

Leaked data:

/

Ransom deadline:

17th May 23

Cyber Risk Factor:

4

HOSTAFRICA

Victim website:

hostafrica.co.za

Victim country:

South Africa

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial, reports and customers’ documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

21st May 23

Cyber Risk Factor:

4

PIKE NURSERIES

Victim website:

pikenursery.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 390,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

28th May 23

Cyber Risk Factor:

4

TROTEC LASER

Victim website:

troteclaser.com

Victim country:

Austria

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 390,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

28th May 23

Cyber Risk Factor:

4

EUSKALTEL

Victim website:

euskaltel.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated date

Ransom deadline:

05th Jun 23

Cyber Risk Factor:

4

ACADEMY MORTGAGE CORPORATION

Victim website:

academymortgage.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Customer/partner data, personal data, finances, confidential data and so on.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

AKRON MQUINAS AGRCOLAS

Victim website:

akron.com.ar

Victim country:

Argentina

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More

HACKS OF TODAY 02/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----