Categories
2023 HOT News-EN

HACKS OF TODAY 03-04-05/01/2024

news

HACKS OF TODAY 03-04-05/01/2024

Today’s HOT includes 14 victims by the notorious LockBit 3.0, BlackBasta, Play, Black Suit, Hunters International, Monti and ALPHV/BlackCat gangs.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

PARK HOLIDAYS

Victim website:

parkholidays.com

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

515 GB

Exfiltrated data type:

Finance, insurances, 1099 info, users’ personal documents including DL, SSN, passports, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Park Holidays

TEACHING COMPANY (dba THE GREAT COURSES)

Victim website:

thegreatcourses.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.3 TB

Exfiltrated data type:

Accounting, HR, 401(k), users’ personal folders including passports, DL, SSN, confidentiality agreements, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

The great courses

SAED INTERNATIONAL

Victim website:

saed.sa

Victim country:

Saudi Arabia

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

SAED International

GROUPE IDEA

Victim website:

groupe-idea.com

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Jan 24

Cyber Risk Factor:

4

Image:

Groupe IDEA

MADISON CAPITAL

Victim website:

madisoncapital.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients’ documents, budget, IDs, payroll, Insurance, taxes, finance information, etc.

Leaked data:

/

Ransom deadline:

5th Jan 23

Cyber Risk Factor:

4

Image:

WPM REAL ESTATE MANAGEMENT

Victim website:

wpmllc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients’ documents, budget, IDs, payroll, Insurance, taxes, finance information, etc.

Leaked data:

/

Ransom deadline:

5th Jan 23

Cyber Risk Factor:

3

Image:

THE TIME GROUP

Victim website:

thetimegroup.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients’ documents, budget, IDs, payroll, Insurance, taxes, finance information, etc.

Leaked data:

/

Ransom deadline:

5th Jan 23

Cyber Risk Factor:

3

Image:

KERSHAW COUNTY SCHOOL DISTRICT

Victim website:

kcsdschools.net

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

17.5 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Kershaw County School District

BRADFORD HEALTH CARE

Victim website:

bradfordhealth.net

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

769.7 GB (626,837 files)

Exfiltrated data type:

Agreements, medical records, SQL Backups, employee data and business data, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Bradford Health Care

IPS SECUREX

Victim website:

ips-securex.com

Victim country:

Singapore

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Reports, non-disclosure, and confidential documents, etc.

Leaked data:

Sample

Ransom deadline:

19th Jan 23

Cyber Risk Factor:

4

Image:

IPS SECUREX

DIABLO VALLEY ONCOLOGY AND HEMATOLOGY MEDICAL GROUP

Victim website:

dvohmg.com

Victim country:

USA

Attacker name:

Monti

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

30 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th Jan 24

Cyber Risk Factor:

4

Image:

GUNNING & LAFAZIA

Victim website:

gunninglafazia.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

372.6 (310,297 files)

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Gunning & LaFazia

PROJECT M.O.R.E.

Victim website:

projectmore.org

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

23.1 GB (26,390 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

PROJECT M.O.R.E.

THERMOSASH COMMERCIAL LIMITED

Victim website:

thermosash.co.nz

Victim country:

New Zealand

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.8 TB (776,229 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Thermosash Commercial Limited


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More

HACKS OF TODAY 07/05/2024

Today's HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs. The average...

Read More

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 30.31/12/2023 – 01.02/01/2024

news

HACKS OF TODAY 30.31/12/2023 - 01.02/01/2024

Today’s HOT includes 19 victims by the notorious LockBit 3.0, RansomHouse, BlackBasta, ALPHV/BlackCat, RansomEXX, INC Ransom, Play, BianLian, Rhysida, IntelBroker, KromSec and CiphBit gangs.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

EAGERS AUTOMOTIVE LIMITED

Victim website:

eagersautomotive.com.au

Victim country:

Australia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Jan 24

Cyber Risk Factor:

4

Image:

Eagers Automotive Limited

MPM MEDICAL SUPPLY

Victim website:

mpmmedicalsupply.com

Victim country:

USA

Attacker name:

CiphBit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th Dec 23

Cyber Risk Factor:

3

Image:

MPM Medical Supply

KRIJNEN

Victim website:

krijnen.be

Victim country:

Belgium

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, invoices, etc.

Leaked data:

Sample

Ransom deadline:

18th Jan 24

Cyber Risk Factor:

3

Image:

Krijnen

PROMERICA BANK OF THE DOMINICAN REPUBLIC

Victim website:

promerica.com.do

Victim country:

Dominican Republic

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Promerica Bank of the Dominican Republic

ERBILBIL BILGISAYAR

Victim website:

erbilbilgisayar.com

Victim country:

Turkey

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Sensitive data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Erbilbil Bilgisayar

OKADA MANILLA

Victim website:

okadamanila.com

Victim country:

Philippines

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Non-disclosure agreements, customers’ data, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Okada Manilla

CONTIMADE

Victim website:

contimade.cz

Victim country:

Czech Republic

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports, forms, insurance documents, etc.

Leaked data:

Sample

Ransom deadline:

19th Jan 24

Cyber Risk Factor:

3

Image:

Contimade

CLEARWINDS

Victim website:

clearwinds.net

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Clearwinds

KENYA AIRWAYS

Victim website:

kenya-airways.com

Victim country:

Kenya

Attacker name:

RansomEXX

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.2 GB

Exfiltrated data type:

Accident reports, passports, investigations, death certificates, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Kenya Airways

XEROX CORP

Victim website:

xerox.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, orders, mails, and charge sheets

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Xerox Corp

KEYSER MASON BALL

Victim website:

kmblaw.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, payroll, taxes, finance information and etc.

Leaked data:

/

Ransom deadline:

3rd Jan 24

Cyber Risk Factor:

4

Image:

Keyser Mason Ball

MORGAN, CHAMBERS & WRIGHT & THE GREEN GROUP

Victim website:

N/A

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, payroll, Insurance, taxes, finance information and etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

MORGAN, CHAMBERS & WRIGHT & THE GREEN GROUP

MOOVER

Victim website:

moover.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.1 TB

Exfiltrated data type:

HR, files from management PCs, financial data, business data, customers’ personal data.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

MOOver

ASPIRATION TRAINING

Victim website:

aspirationtraining.com

Victim country:

United Kingdom

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

1 BTC ($ 45,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

8th Jan 24

Cyber Risk Factor:

4

Image:

ASPIRATION TRAINING

CROSS SWITCH

Victim website:

cross-switch.com

Victim country:

Luxembourg

Attacker name:

IntelBroker

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

3,600,000 user’s information

Exfiltrated data type:

Full names, Emails, Phone Numbers, Messages, Physical Locations, Banking Information, Bearer Tokens, DOBs, Usernames, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Cross Switch

SNAPPFOOD

Victim website:

snappfood.ir

Victim country:

Iran

Attacker name:

KromSec

Attacker class:

Hacktivism

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

3 TB

Exfiltrated data type:

20 million users (including usernames, passwords, emails, names, mobile numbers, and birth dates), 51 million addresses (GPS coordinates, complete addresses, phone numbers), details of 180 million mobile devices (type, model, platform, token, installation source), in excess of 360 million orders (IP addresses, delivery specifics, store/restaurant details, prices, products), data of 35,000 delivery personnel (name, contact information, national code, city), 600,000 transaction records (cardholder’s name, contact details, card number, bank), 160 million courier journeys (origin and destination specifics, phone numbers, geographical locations, dates), 240,000 vendor records (name, address, phone, email, GPS, manager’s name), and over 880 million product orders

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Snapp Food

GRAEBENER BIPOLAR PLATE TECHNOLOGIES

Victim website:

graebener.com

Victim country:

Germany

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.1 TB

Exfiltrated data type:

Miscellaneous documents, controlling, sales, home and private users’ folders.

Leaked data:

Full published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Graebener Bipolar Plate Technologies

NALS APARTMENT HOMES

Victim website:

nals.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

145 GB

Exfiltrated data type:

Reports, payroll, personal, accounting, personal users’ folders, documents, etc.

Leaked data:

Full published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

NALS Apartment Homes

LEONARD’S EXPRESS

Victim website:

leonardsexpress.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

182 GB

Exfiltrated data type:

Finance, insurances, 1099 info, users’ personal documents including DL, SSN, passports, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Leonard's Express

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More

HACKS OF TODAY 07/05/2024

Today's HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs. The average...

Read More

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----