Categories
2023 HOT News-EN

HACKS OF TODAY 13/10/2023

news

HACKS OF TODAY 13/10/2023

Today’s HOT includes 13 ransomware victims by the notorious ALPHV/BlackCat, Medusa, Trigona, Knight, Money Message, INC Ransom, Black Suit and NoEscape gangs.

The average Cyber Risk Factor is 4.3.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SIMTA

Victim website:

simtaspa.com

Victim country:

Italy

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

2,05 TB

Exfiltrated data type:

Details about the capital companies, credit documents, tax, HR, legal, customer data, PII documents, and much more.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

22nd Oct 23

Cyber Risk Factor:

5

SEATTLE HOUSING AUTHORITY

Victim website:

seattlehousing.org

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

158 GB

Exfiltrated data type:

Confidential Privacy Act Data, confidential agreements and contracts, NDA, passports, ID cards, driver’s licenses, SSN Cards, audit, accounting, development project, HR, account payable, client data and data of more than 150 PCs of employees were completely stolen, tens of thousands of scanned documents, insurance, letters, certificates, backups, analytics, reports, invoices, banking, taxes, finance, budget, and hundreds of thousands of other confidential and private data

Leaked data:

/

Ransom deadline:

22nd Oct 23

Cyber Risk Factor:

5

ALCONEX SPECIALTY PRODUCTS

Victim website:

alconex.com

Victim country:

USA

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial documents ant invoices

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

HOSPITAL ITALIANO DE BUENOS AIRES

Victim website:

hospitalitaliano.org.ar

Victim country:

Argentina

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous internal documents, etc.

Leaked data:

Sample with proof of the access to the hospital systems

Ransom deadline:

N/A

Cyber Risk Factor:

5

MORRISON COMMUNITY HOSPITAL

Victim website:

morrisonhospital.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5 TB

Exfiltrated data type:

Patients and employee’s information, backups, PII documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

EVASIÓN

Victim website:

evasion.es

Victim country:

Spain

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

98 GB

Exfiltrated data type:

Miscellaneous including administrative documents, backups, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

21st Oct 23

Cyber Risk Factor:

4

NEODATA

Victim website:

neodatagroup.com

Victim country:

Spain

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

133 GB

Exfiltrated data type:

Miscellaneous documents including customers’ detail, technical documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

20th Oct 23

Cyber Risk Factor:

4

TRI-WAY MANUFACTURING TECHNOLOGIES

Victim website:

triway.riellosistemi.it

Victim country:

Canada

Attacker name:

Money Message

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including accounting, backups, HR, technical designs, contracts, financial data,

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

VICON INDUSTRIES

Victim website:

vicon-security.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ZOUARY & ASSOCIÉS

Victim website:

bz-a.fr

Victim country:

France

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial documents, invoices, agreements, contracts, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

RESEARCH AND PREVENTION CENTER (FPZ)

Victim website:

fpz.de

Victim country:

Germany

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 50,000

Exfiltrated data amount:

84 GB

Exfiltrated data type:

Miscellaneous documents including financial data, letters, invoices, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

4

AKBASOGLU SHIPPING GROUP

Victim website:

akbasoglu.com

Victim country:

Turkey

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial documents, logistics data, personal data, insurances, confidential information

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

16th Oct 23

Cyber Risk Factor:

4

MULTIDEV TECHNOLOGIES

Victim website:

multidev.com

Victim country:

Canada

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th Oct 23

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 12/10/2023

news

HACKS OF TODAY 12/10/2023

Today’s HOT includes 9 ransomware victims by the notorious ALPHV/BlackCat, Ragnar Locker, INC Ransom, 8Base and NoEscape gangs.

The average Cyber Risk Factor is 4.0.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

ASVEL LYON-VILLEURBANNE

Victim website:

ldlcasvel.com

Victim country:

France

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

32 GB

Exfiltrated data type:

Players’ personal data, passports and ID cards, finance, taxes, insurance, budget, banking, legal documents, reports, confidential letters, contracts for searching for players as well as confidential agreements and contracts, NDA, client documents and letters, as well as tens of thousands of other confidential and important documents stolen from your servers and PCs

Leaked data:

/

Ransom deadline:

22nd Oct 23

Cyber Risk Factor:

5

MID-AMERICA REAL ESTATE GROUP

Victim website:

midamericagrp.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

561 GB

Exfiltrated data type:

Miscellaneous including administrative and financial documents, NDAs, SSNs, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

EICON

Victim website:

eicon.com.br

Victim country:

Brazil

Attacker name:

Ragnar Locker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

181 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

INSTANT ACCESS

Victim website:

instantaccess-co.com

Victim country:

UAE

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

212 GB

Exfiltrated data type:

Client data, thousands of passports, ID Card, Death Certificate, confidential and personal data of hundreds of employees, audit of financial statements, payment of salaries, taxes, reports, letters, legal docs, documents from the Ministry of Justice, licenses, certificates, confidential agreements and contracts, backup data, databases, insurance, and hundreds of thousands of other confidential and sensitive data of both the company and employees and clients

Leaked data:

/

Ransom deadline:

22nd Oct 23

Cyber Risk Factor:

4

SCOTBEEF

Victim website:

scotbeef.com

Victim country:

United Kingdom

Attacker name:

Ragnar Locker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

82.3

Exfiltrated data type:

Miscellaneous including commercial documents, projects and development data, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

INSTITUT TECHNOLOGIQUE FCBA

Victim website:

fcba.fr

Victim country:

France

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

PII documents, insurance, financial data, invoices, sensitive documents, certificates, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

VILLAGE BUILDING

Victim website:

villagebuilding.com.au

Victim country:

Australia

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, PII documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

COMTEK ADVANCED STRUCTURES

Victim website:

comtekadvanced.com

Victim country:

Canada

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files

Leaked data:

/

Ransom deadline:

17th Oct 23

Cyber Risk Factor:

4

KTUA LANDSCAPE ARCHITECTURE AND PLANNING

Victim website:

ktua.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files

Leaked data:

/

Ransom deadline:

17th Oct 23

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 11/10/2023

news

HACKS OF TODAY 11/10/2023

Today’s HOT includes 13 ransomware victims by the notorious BianLian, LockBit 3.0, Snatch, Play, INC Ransom, ALPHV/BlackCat, BlackBasta and NoEscape gangs.

The average Cyber Risk Factor is 4.2.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

PELINDO

Victim website:

pelindo.co.id

Victim country:

Indonesia

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Databases, Source code API, internal technical documentation, mobile employee self-service, travel management, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

AIR CANADA

Victim website:

aircanada.ca

Victim country:

Canada

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

210 GB

Exfiltrated data type:

Technical and operational data from 2008 through 2023, information on technical and security issues of the company, SQL backups, employee personal data, information on vendors and suppliers, confidential documents, archives from company databases

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

INSTRON

Victim website:

instron.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.5 TB

Exfiltrated data type:

Blueprints and drawings, electric datasheet, PCB datasheet and drawings, firmware source codes for Hardware, datasheet of microcontrollers

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

FOREMOST GROUPS

Victim website:

foremostgroups.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Legal data, budgets, forecasts, bank, finance data, salaries, insurances, passports, confidential agreements with customers, audit private info, all human resources data, all consolidation reports etc.

Leaked data:

/

Ransom deadline:

11th Oct 23

Cyber Risk Factor:

4

ALLIANCE VIRGIL ROBERTS LEADERSHIP ACADEMY

Victim website:

laalliance.org

Victim country:

USA

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

METRO TRANSIT

Victim website:

metrostlouis.org

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, contracts, SSN, IDs, passports, payroll, tax, finance information and etc

Leaked data:

/

Ransom deadline:

12th Oct 23

Cyber Risk Factor:

4

EFFIGEST CAPITAL SERVICES

Victim website:

effigest.fr

Victim country:

France

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

46 GB

Exfiltrated data type:

N/A

Leaked data:

Sample of 16 GB as proof of the exfiltrated data

Ransom deadline:

15th Oct 23

Cyber Risk Factor:

4

SOBIESKI

Victim website:

sobieskiinc.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Customer and employee data, agreements, technical designs, certificates, non-disclosure agreements, invoices, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

CATARINEAU & GIVENS P.A.

Victim website:

catarineaucpa.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Clients’ data, PII documents, employees’ information, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

GREGAGG

Victim website:

N/A

Victim country:

Italy

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including PII documents, medical data, legal documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

EDWARDIAN HOTELS LONDON

Victim website:

edwardian.com

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

PII documents, invoices, financial data, incident reports, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

HÄFFNER

Victim website:

hugohaeffner.com

Victim country:

Germany

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including personal documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

STANTON WILLIAMS

Victim website:

stantonwilliams.com

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

PII documents, financial data, employees’ detail, confidential documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----