Categories
2023 HOT News-EN

HACKS OF TODAY 22/04/2023

news

HACKS OF TODAY 22/04/2023

Today’s HOT includes 6 ransomware victims of the notorious LockBit 3.0, Play, Vice Society, BlackByte and BlackBasta gangs.

The average Cyber Risk Factor of the day is 3.5.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

NEPTUNE LINES

Victim website:

neptunelines.com

Victim country:

Greece

Attacker name:

Vice Society

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including HR, financial, projects SQL, legal documents etc

Leaked data:

Sample several downloadable folders as a proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

STÜRTZ

Victim website:

stuertz.com

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 150,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

28th Apr 23

Cyber Risk Factor:

4

YELLOW PAGES

Victim website:

yellowpages.ca

Victim country:

Canada

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

ID documents (such as scans of passports and driver licenses) exposing people’s date of birth and address, tax documents exposing Social Insurance Number (SIN), Sales and purchase agreements, Accounts Receivable’ spreadsheet dated February 28, 2023, Budget and debt forecast dated December 2022

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

GROUPE GAMBETTA

Victim website:

groupegambetta.fr

Victim country:

France

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, finance, contracts, clients and employee information.

Leaked data:

/

Ransom deadline:

02nd May 23

Cyber Risk Factor:

3

UECC (UNITED EUROPEAN CAR CARRIERS)

Victim website:

uecc.com

Victim country:

Norway

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, finance, contracts, employee information and etc.

Leaked data:

/

Ransom deadline:

02nd May 23

Cyber Risk Factor:

3

EASY AUTOMATION

Victim website:

easy-automation.com

Victim country:

USA

Attacker name:

BlackByte

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial and drawings

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 21/04/2023

news

HACKS OF TODAY 21/04/2023

Today’s HOT includes 21 ransomware victims of the notorious LockBit 3.0, Royal, Cl0p, Trigona, KaraKurt and BlackCat/ALPHV gangs.

The average Cyber Risk Factor of the day is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SASA

Victim website:

sasa.com

Victim country:

Malaysia

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Customer and partner financial data – Confidential and personal information – Loyalty programs and purchase history data – Databases and customer information – NDA and Sasa.com partner confidential documents – Critical internal company documents – Payment information.

Leaked data:

Sample with proof of the exfiltrated data. (Personal and financial information of customers and partners is sold on the black market)

Ransom deadline:

N/A

Cyber Risk Factor:

5

LISA LOGÍSTICA

Victim website:

lisalog.com.br

Victim country:

Brazil

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Lisa Logística employees’ personal and passport data – Financial and banking data – Contracts and NDA documentation – Confidential information of Lisa Logística partners – Logistical documents – Agreements with the different public services – Documents disclosing your company’s internal business processes etc.

Leaked data:

Sample with proof of the exfiltrated data. (Personal and financial information of customers and partners is sold on the black market)

Ransom deadline:

N/A

Cyber Risk Factor:

5

CEMENTOS PROGRESO

Victim website:

cempro.com

Victim country:

Guatemala

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Financial and accounting documents, product shipments and logistics documents, contracts with suppliers and customers, NDA contracts and confidential documents, internal company business, documents and strategic data, company financials over a long period of time, internal correspondence of employees and management, personal data of Cementos Progreso customers and partners, Access to any of the company’s various resources, balances and debts of clients, client databases etc.

Leaked data:

Sample with proof of the exfiltrated data. (Personal and financial information of customers and partners is sold on the black market)

Ransom deadline:

N/A

Cyber Risk Factor:

5

VOPAK

Victim website:

vopak.com

Victim country:

Netherlands

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Personal information about Vopak employees and partners – Critical information about cooperation in material supplies with various countries – Engineering documents – Detailed descriptions of the infrastructure – Technical information about the terminals – Agreements and NDAs with contractors and partners – Correspondence with partners and customers – Logistics data And a lot of other confidential data.

Leaked data:

Sample with proof of the exfiltrated data. (Personal and financial information of customers and partners is sold on the black market)

Ransom deadline:

24th Apr 23

Cyber Risk Factor:

5

GLOBAL POLYMERS

Victim website:

globalpolymerscorp.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Customer financial and confidential information – Personal and insurance information of its employees – NDA documents – Logistics documents – Internal business information – Psychological testing of Global Polymers employees – Databases – QB databases – customer database

Leaked data:

Sample with proof of the exfiltrated data. (Personal and financial information of customers and partners is sold on the black market)

Ransom deadline:

N/A

Cyber Risk Factor:

5

NAIVAS

Victim website:

naivas.online

Victim country:

Kenya

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Financial and accounting information – Personal information about customers and partners – Databases – Marketing and analytics data – Credit card data – Inside business information about the company and its partners – Logistics data – Discount program data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

24th Apr 23

Cyber Risk Factor:

5

PKF FINCONTA GROUP

Victim website:

pkffinconta.ro

Victim country:

Romania

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

216 GB

Exfiltrated data type:

Miscellaneous including email correspondence, PII documents etc

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

26th Apr 23

Cyber Risk Factor:

4

SOAPRO GROUP

Victim website:

soapro.ao

Victim country:

Angola

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including non-disclosure, financial, confidential and PII documents etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

26th Apr 23

Cyber Risk Factor:

4

JK RESIDENTIAL SERVICES

Victim website:

jkrsi.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Financial information – Legal documents – NDA documents – Contracts – Insurance information – Customer personal information – Bank account and credit card details – Correspondence with customers and partners – Databases And much more.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

24th Apr 23

Cyber Risk Factor:

4

CA DE SEGUROS LA OCCIDENTAL

Victim website:

laoccidental.com

Victim country:

Venezuela

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Sensitive insurance data – Personal data – Financial and accounting documents – Contracts and NDA documentation – Databases and customer files – Incorporated company records, including correspondence and personal employee data and other data.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

24th Apr 23

Cyber Risk Factor:

4

EASTERN CAPE GAMBLING BOARD

Victim website:

ecgb.org.za

Victim country:

South Africa

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial and accounting documents – Critical partner documents and NDA – Personal information – Agreements and contracts – Surveys and audits – Company management documents and Eastern Cape Gambling Board internal documents

Leaked data:

/

Ransom deadline:

24th Apr 23

Cyber Risk Factor:

4

UNIQUE IMAGING

Victim website:

uniqueimaging.com

Victim country:

USA

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

BID start price $ 10,000 (minimum deposit $ 1,000), Blitz price $ 50,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

05th Jun 23

Cyber Risk Factor:

4

CLASSIC STRIPES

Victim website:

classicstripes.com

Victim country:

India

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Financial and accounting records – Production and logistics data – Confidential data and NDA documentation – Internal company business processes and top management and employee correspondence – Project documents – Personal information

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

GROUPE ACTIVA

Victim website:

group-activa.com

Victim country:

Cameroon

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Customers’ personal and confidential data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

24th Apr 23

Cyber Risk Factor:

4

SLADE SHIPPING

Victim website:

sladeglobal.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Databases and customer – Backups and many different archived data – Personal data – Financial and accounting information – Customer and contractor logistic documents – NDA documentation

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

24th Apr 23

Cyber Risk Factor:

4

SAVILLE ROW

Victim website:

savillerow.cl

Victim country:

Chile

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Financial documents – Logistics documents – Personal data – Company internal documents – Contracts and NDA documents – Documents describing the business processes – Accounting and customer debts – Client databases and bases

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

24th Apr 23

Cyber Risk Factor:

4

DAREGAL

Victim website:

daregal.fr

Victim country:

France

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Financial and banking documents – Contacts and NDA contracts – Company business processes – Correspondence of company management and employees – Personal data of partners and customers – Documents on operational irregularities – Documents on crops and plants – Insurance and other critical data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

24th Apr 23

Cyber Risk Factor:

4

SOSHIN ELECTRIC

Victim website:

soshin.co.jp

Victim country:

Japan

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial and PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

25th Apr 23

Cyber Risk Factor:

3

WYNN-REETH

Victim website:

wynn-reeth.com

Victim country:

USA

Attacker name:

KaraKurt

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

27,9 GB

Exfiltrated data type:

Company data which includes passports and SSN, clients personal and medical information, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

AUT-TECH FERTIGUNGSTECHNIK

Victim website:

aut-tech-group.com

Victim country:

Germany

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including diagrams, Budget, drivers license, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

GKS HYDRAULIK

Victim website:

gks-hydraulik.com

Victim country:

Germany

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with several downloadable folders as a proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 20/04/2023

news

HACKS OF TODAY 20/04/2023

Today’s HOT includes 4 ransomware victims of the notorious LockBit 3.0 and Cryptonet gangs.

The average Cyber Risk Factor of the day is 3.0.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

TUBOS REUNIDOS GROUP

Victim website:

tubosreunidosgroup.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including certificates and financial documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

24th Apr 23

Cyber Risk Factor:

3

INDÚSTRIA DE BEBIDAS PARIS

Victim website:

ibp.com.br

Victim country:

Brazil

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII, financial documents etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

25th Apr 23

Cyber Risk Factor:

3

EXPORTHUB

Victim website:

exporthub.com

Victim country:

USA

Attacker name:

Cryptnet

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1,36

Exfiltrated data type:

Company data

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

URBAN IMPORT

Victim website:

urbanimport.com

Victim country:

USA

Attacker name:

Cryptnet

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

7 GB

Exfiltrated data type:

Company data

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----