Categories
2023 HOT News-EN

LOSTTRUST EXTRA CYBER ATTACKS – 27/09/2023

news

LOSTTRUST EXTRA CYBER ATTACKS - 27/09/2023

Today’s HOT includes 53 ransomware victims carried out by a newly monitored gang named LostTrust.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are handpicked from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

ALEXANDER CITY

Victim website:

alexandercityal.gov

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

450 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

RELOAD SPA

Victim website:

reload.it

Victim country:

Italy

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

600 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

JERSEY COLLEGE

Victim website:

jerseycollege.edu

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

THE WORKPLACE

Victim website:

workplace.org

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

MEXICAN GOVERNMENT

Victim website:

gob.mx

Victim country:

Mexico

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

900 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

IMMANUEL CHRISTIAN SCHOOL

Victim website:

immanuelchristianschool.net

Victim country:

Canada

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

550 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

CULLUM SERVICES

Victim website:

culluminc.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

CARNELUTTI LAW FIRM

Victim website:

carnelutti.com

Victim country:

Italy

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

350 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

ARAZOZA BROTHERS

Victim website:

arazozabrothers.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

50 GB

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

POPOVICI NIU STOICA & ASOCIAII

Victim website:

pnsa.ro

Victim country:

Romania

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PROCAB

Victim website:

procab.se

Victim country:

Sweden

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

HOOSIER UPLANDS

Victim website:

hoosieruplands.org

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

OASYS TECHNOLOGIES

Victim website:

oasystechnologies.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

MERCED CITY SCHOOL DISTRICT

Victim website:

mcsd.k12.ca.us

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

MORGAN SCHOOL DISTRICT

Victim website:

morgansd.org

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

FERGUSON WELLMAN

Victim website:

fergusonwellman.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

TORMAX

Victim website:

tormax.com

Victim country:

Switzerland

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

BROWN AND STREZA

Victim website:

brownandstreza.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

BIT S.A.

Victim website:

bit.com.ar

Victim country:

Argentina

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

GLASSLINE

Victim website:

glassline.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SYDGAN CORPORATION

Victim website:

sydgan.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

250 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SPEC ENGINEERING

Victim website:

spec-pro.com

Victim country:

UAE

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

JSM GROUP

Victim website:

jsmgroup.com

Victim country:

United Kingdom

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

KEY CONSTRUCTION

Victim website:

keyconstruction.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

LEIBLEIN & KOLLEGEN STEUERBERATUNGSGESELLSCHAFT

Victim website:

steuerberater-aschaffenburg.eu

Victim country:

Germany

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

150 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

LIBERTY LINES

Victim website:

libertylines.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

LOOP-LOC POOL PRODUCTS

Victim website:

looploc.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

250 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ANANDA TEMPLE

Victim website:

ananda.org

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

150 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

OMNIATEL

Victim website:

omniatel.it

Victim country:

Italy

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PARADISE CUSTOM KITCHENS

Victim website:

paradisecustomkitchens.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

150 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SPECIALTY PROCESS EQUIPMENT

Victim website:

specialtyprocess.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

MACKIE MOVING SYSTEMS

Victim website:

mackiegroup.com

Victim country:

Canada

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

600 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CENTRAL TRENCHING

Victim website:

centraltrenching.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

GOLD COIN RESTAURANT

Victim website:

goldcoinrestaurant.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

250 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

MARLBORO TOWNSHIP PUBLIC SCHOOL

Victim website:

mtps.org

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

250 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CARMOCAL

Victim website:

carmocal.com

Victim country:

Argentina

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

350 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

JOHNSON BOILER WORKS

Victim website:

johnsonboiler.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ENCOM POLYMERS

Victim website:

encompolymers.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

AMBROSINI HOLDING

Victim website:

ambrosiniholding.com

Victim country:

Italy

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

180 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

COLORS DRESS

Victim website:

colorsdress.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

40 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

THEATER LEAGUE

Victim website:

theaterleague.org

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

GI MEDICAL SERVICES

Victim website:

gastrostatenisland.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

102 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

GORDON LAW FIRM

Victim website:

gordonlawfirm.net

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

111 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CONTRABAND CONTROL SPECIALISTS

Victim website:

contrabandcontrol.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

120 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

I&Y SENIOR CARE

Victim website:

iyseniorcare.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

165 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

EWBIZSERVICE

Victim website:

ewbizservice.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

CENTER TOWNSHIP TRUSTEE

Victim website:

centertownshiptrustee.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

4 GB

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

GARLICK & MARKISON

Victim website:

texaspatents.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

DOUBLE V CONSTRUCTION

Victim website:

doublevconstruction.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

SWANN’S FURNITURE & DESIGN

Victim website:

swanns.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

GATESEVEN MEDIA GROUP

Victim website:

gateseven.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

ASIA VEGETABLE

Victim website:

asiavegetable.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

FOUNDATION PROFESSIONALS OF FLORIDA

Victim website:

foundationprosfl.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 22-23-24-25/03/2024

Today's HOT includes 32 ransomware victims by the notorious Qilin, LockBit 3.0, Medusa, Kill Security, RansomHub, BlackBasta, BianLian, Cactus, Ra World, Cloak, ThreeAM, RansomEXX and INC Ransom...

Read More

HACKS OF TODAY 21/03/2024

Today's HOT includes 9 ransomware victims by the notorious BlackBasta, Medusa, RansomHub, Ra World and Rhysida gangs. The average Cyber Risk Factor is  4.1. Read below the full...

Read More

HACKS OF TODAY 19-20/03/2024

Today's HOT includes 22 ransomware victims by the notorious Hunters International, LockBit 3.0,  DragonForce, Medusa, Trigona, Snatch, 8Base, Rhysida, BlackBasta and BianLian gangs. The average Cyber Risk...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 03-04-05/06/2023

news

HACKS OF TODAY 03-04-05/06/2023

Today’s HOT includes 34 victims:

29 ransomware by the notorious LockBit 3.0, Darkrace, BlackCat/ALPHV, BianLian, Qilin, Ransomware Blog, Vice Society, Rhysida, Snatch, Mallox gangs, 4 supply chain attacks by Play and 1 data leak.

The average Cyber Risk Factor is 3.6.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

CHADWICK, WASHINGTON, MORIARTY, ELMORE & BUNN

Victim website:

chadwickwashington.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

350 GB

Exfiltrated data type:

Data of company legal cases, Files from management PC’s, SQL databases, Post archives.

Leaked data:

/

Ransom deadline:

11th Jun 23

Cyber Risk Factor:

5

HANDOK

Victim website:

handok.co.kr

Victim country:

Republic of Korea

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1,2 TB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

TY INC

Victim website:

ty.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Contracts and workflow sheets with companies Disney and Marvel.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

HARWOOD LLOYD

Victim website:

harwoodlloyd.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 1,500,000

Exfiltrated data amount:

283 GB

Exfiltrated data type:

Miscellaneous documents including passports

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

11th Jun 23

Cyber Risk Factor:

5

SERVICE KING COLLISION

Victim website:

serviceking.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5 TB

Exfiltrated data type:

Full employee list, NDA Documents, Blackstone agreements, carrier agreements, CCC ONE insurer claims, Shareholders, full internal data, lots of private data from insured vehicle owners.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

EDG

Victim website:

edg.net

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

192 GB

Exfiltrated data type:

Technical data, Projects.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

LAEBON HOMES

Victim website:

laebon.com

Victim country:

Canada

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

516 GB

Exfiltrated data type:

HR, Accounting, Production data, Financial data, SQL databases, Post archives, Company data.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

SHAKEY’S USA

Victim website:

shakeys.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Jun 23

Cyber Risk Factor:

4

PESSI

Victim website:

pessi.it

Victim country:

Italy

Attacker name:

Darkrace

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

97 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

LETAPE JEUNES

Victim website:

jeunes.letape-association.fr

Victim country:

France

Attacker name:

Ransomware Blog

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 40,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Client Case – agreement – email(.msg)- contracts – and other documents(passports)

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

HEP GLOBAL GMBH

Victim website:

hep.global

Victim country:

Germany

Attacker name:

Darkrace

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

122 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

CONLEY & WIRICK

Victim website:

conleywirick.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

56,03 GB

Exfiltrated data type:

Miscellaneous including clients’ data

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ASCENTIA GROUP

Victim website:

ascentia.us

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

121,62 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

NERIM

Victim website:

nerim.com

Victim country:

France

Attacker name:

Vice Society

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

RZEPECKI MROCZKOWSKI

Victim website:

rzepeckimroczkowski.pl

Victim country:

Poland

Attacker name:

Darkrace

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

140 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

HAEMOKINESIS

Victim website:

haemokinesis.com

Victim country:

Australia

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

AMSTUTZ PRODUKTE

Victim website:

amstutz.ch

Victim country:

Switzerland

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including financial documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

THE THOMAS HARDYE SCHOOL

Victim website:

thomas-hardye.net

Victim country:

United Kingdom

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

COLLECTIVITE TERRITORIALE DE MARTINIQUE

Victim website:

collectivitedemartinique.mq

Victim country:

France

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

INSYS INDUSTRIESYSTEME

Victim website:

insys.ch

Victim country:

Switzerland

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Supply chain attack

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, contracts, and many others.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PATHÉ SUISSE

Victim website:

pathe.ch

Victim country:

Switzerland

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Supply chain attack

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, contracts, and many others.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PB SWISS TOOLS

Victim website:

pbswisstools.com

Victim country:

Switzerland

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Supply chain attack

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, contracts, and many others.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

BOESS GRUPPE

Victim website:

boess.ch

Victim country:

Switzerland

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Supply chain attack

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, contracts, and many others.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SSANGYONG MOTOR

Victim website:

smotor.com

Victim country:

Republic of Korea

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

YOUNG HOMES

Victim website:

mikeyounghomes.com

Victim country:

USA

Attacker name:

Mallox

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2,33 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

SHARE AND HARRIS

Victim website:

shareharris.com

Victim country:

USA

Attacker name:

Mallox

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4,49 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

PLURISERVICE

Victim website:

pluriservice.it

Victim country:

Italy

Attacker name:

Darkrace

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

43 GB

Exfiltrated data type:

Miscellaneous documents including CVs

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

MOUNT DESERT ISLAND HOSPITAL

Victim website:

mdihospital.org

Victim country:

USA

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

PACKAGE CONCEPTS AND MATERIALS

Victim website:

packageconcepts.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Jun 23

Cyber Risk Factor:

2

UNIVERSITY OF HEALTH SCIENCES & PHARMACY

Victim website:

uhsp.edu

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

14th Jun 23

Cyber Risk Factor:

2

AVANT GRUP

Victim website:

avantgrup.com

Victim country:

Spain

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

ELITECHGROUP

Victim website:

elitechgroup.com

Victim country:

France

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

THE BRIARS GROUP

Victim website:

briarsgroup.com

Victim country:

United Kingdom

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

NATURAL VISION

Victim website:

Naturalvision.it

Victim country:

Italy

Attacker name:

/

Attacker class:

Cybercrime

Attack technique:

Data leak

Ransom demand:

N/A

Exfiltrated data amount:

5301 customers’ accounts

Exfiltrated data type:

Clients’ information

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 22-23-24-25/03/2024

Today's HOT includes 32 ransomware victims by the notorious Qilin, LockBit 3.0, Medusa, Kill Security, RansomHub, BlackBasta, BianLian, Cactus, Ra World, Cloak, ThreeAM, RansomEXX and INC Ransom...

Read More

HACKS OF TODAY 21/03/2024

Today's HOT includes 9 ransomware victims by the notorious BlackBasta, Medusa, RansomHub, Ra World and Rhysida gangs. The average Cyber Risk Factor is  4.1. Read below the full...

Read More

HACKS OF TODAY 19-20/03/2024

Today's HOT includes 22 ransomware victims by the notorious Hunters International, LockBit 3.0,  DragonForce, Medusa, Trigona, Snatch, 8Base, Rhysida, BlackBasta and BianLian gangs. The average Cyber Risk...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 02/06/2023

news

HACKS OF TODAY 02/06/2023

Today’s HOT includes 19 ransomware victims by the notorious LockBit 3.0, Play, Darkrace, BlackCat/ALPHV, BianLian, Akira and Trigona gangs.

The average Cyber Risk Factor is 3.7.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

AARTI INDUSTRIES

Victim website:

aarti-industries.com

Victim country:

India

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

357 GB

Exfiltrated data type:

Finance, formulas and projects, technical data, SQL databases

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

UNICO DATA

Victim website:

unico.ch

Victim country:

Switzerland

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2,8 TB

Exfiltrated data type:

After being introduced into the Unico company, we processed and took away the files of the organizations that it serves. Private and personal confidential data, clients and employee documents, passports, contracts, and many others.

Leaked data:

/

Ransom deadline:

11th Jun 23

Cyber Risk Factor:

5

BRINKMANN & NIEMEIJER MOTOREN

Victim website:

brinkmann-niemeijer.nl

Victim country:

Netherlands

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Miscellaneous including financial and projects documents, confidential data etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

JPW INDUSTRIES

Victim website:

jpwindustries.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including invoices, financial and confidential SpaceX documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

BAILEIGH INDUSTRIAL

Victim website:

baileigh.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including invoices, financial and confidential documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

PACIFIC UNION COLLEGE

Victim website:

puc.edu

Victim country:

USA

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

Auction current price: $ 200,000

Exfiltrated data amount:

120 GB

Exfiltrated data type:

Employee’s and students personal data, commercial contracts, NDAs, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

MIDDLESEX COUNTY PUBLIC SCHOOLS

Victim website:

mcps.k12.va.us

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

543 GB

Exfiltrated data type:

students and teachers’ personal information, school projects, financial info and so on.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

FIRE SAFETY DESIGN

Victim website:

fsd.se

Victim country:

Sweden

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 199,999

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

07th Jun 23

Cyber Risk Factor:

4

CO.NA.TE.CO. (CONSORZIO NAPOLETANO TERMINAL CONTAINERS)

Victim website:

conateco.it

Victim country:

Italy

Attacker name:

Darkrace

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

46 GB

Exfiltrated data type:

Miscellaneous including planimetry, financial documents, invoices etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

BMD SYSTEMHAUS

Victim website:

bmd.com

Victim country:

Austria

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, IDs, passports, bank reports, taxes, contracts, and etc

Leaked data:

/

Ransom deadline:

11th Jun 23

Cyber Risk Factor:

4

ALBERTA NEWSPRINT

Victim website:

albertanewsprint.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, contracts, and etc

Leaked data:

/

Ransom deadline:

11th Jun 23

Cyber Risk Factor:

4

CS CARGO GROUP

Victim website:

cscargo.cz

Victim country:

Czech Republic

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, logistic information, contracts, and etc

Leaked data:

/

Ransom deadline:

11th Jun 23

Cyber Risk Factor:

4

GLOBALCAJA

Victim website:

globalcaja.es

Victim country:

Spain

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, contracts, and etc.

Leaked data:

/

Ransom deadline:

11th Jun 23

Cyber Risk Factor:

4

NORANET

Victim website:

noranet.cz

Victim country:

Czech Republic

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, contracts and etc

Leaked data:

/

Ransom deadline:

11th Jun 23

Cyber Risk Factor:

3

SHOWS & ARTISTS

Victim website:

shows-artists.com

Victim country:

Germany

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, finance, hr and etc

Leaked data:

/

Ransom deadline:

11th Jun 23

Cyber Risk Factor:

3

BUFFALO NIAGARA ASSOCIATION

Victim website:

bnar.org

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, IDs, contracts, and etc

Leaked data:

/

Ransom deadline:

11th Jun 23

Cyber Risk Factor:

3

ABEKO

Victim website:

abeko.nl

Victim country:

Netherlands

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, contracts, hr and etc

Leaked data:

/

Ransom deadline:

11th Jun 23

Cyber Risk Factor:

3

FORTRESS PAPER

Victim website:

fortressge.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, contracts, and many others.

Leaked data:

/

Ransom deadline:

11th Jun 23

Cyber Risk Factor:

3

YKK GROUP

Victim website:

ykk.com

Victim country:

Japan

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Jun 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 22-23-24-25/03/2024

Today's HOT includes 32 ransomware victims by the notorious Qilin, LockBit 3.0, Medusa, Kill Security, RansomHub, BlackBasta, BianLian, Cactus, Ra World, Cloak, ThreeAM, RansomEXX and INC Ransom...

Read More

HACKS OF TODAY 21/03/2024

Today's HOT includes 9 ransomware victims by the notorious BlackBasta, Medusa, RansomHub, Ra World and Rhysida gangs. The average Cyber Risk Factor is  4.1. Read below the full...

Read More

HACKS OF TODAY 19-20/03/2024

Today's HOT includes 22 ransomware victims by the notorious Hunters International, LockBit 3.0,  DragonForce, Medusa, Trigona, Snatch, 8Base, Rhysida, BlackBasta and BianLian gangs. The average Cyber Risk...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----