Categories
2023 News-EN

SIEGEDSEC: FOURTH OPERATION AGAINST ISRAEL

news

SIEGEDSEC: FOURTH OPERATION AGAINST ISRAEL

SiegedSec is a hacktivist group that emerged during Russia’s invasion of Ukraine and recently claimed to have breached NATO and subsequently leaked unclassified documents online.
The group is reportedly conducting their fourth attack on Israel, intensifying their cyber offensive efforts.

The latest operation

In their latest operation, they claim to have compromised a broader range of systems within Israel’s government sector and targeted Shufersal, Israel’s largest supermarket chain.

SiegedSec fourth operation against Israel

This operation has expanded further, with SiegedSec also asserting that they have gained access to numerous documents associated with Israir, an Israeli airline based in Tel Aviv.

The exfiltrated documents, reportedly containing critical information such as internal investigations, reports, software, and credentials, have been published in Telegram SiegedSec channell for a total of 1.26 GB.

Leaked samples

The previous cyber offenses

This attack on Israel is part of a series of significant cyber offenses.

Initially, SiegedSec exfiltrated the customer database of Bezeq, an Israeli telecommunications company. Data included around 50,000 customers’ full names, email addresses, and phone numbers.

SiegedSec first attack to Bezeq

Their second operation had a broader scope, targeting Israel’s entire infrastructure. 

SiegedSec second operation against Israel

In fact they stated to have accessed and shut down the portal controlling devices throughout the country, impacting operations even in the Hungarian, Finnish, and U.S. Embassies in Israel.

Impacted areas during SiegedSec second operation aganinst Israel

In their third attack, SiegedSec targeted Cellcom, one of Israel’s leading telecommunications companies, breaching the customer support panel.
They stated to have gained access to nearly 180,000 customer records.

SiegedSec third operation against Cellcom


This attack was conducted in collaboration with Anonymous Sudan further showcasing SiegedSec’s expanding reach and capabilities.

 

In this Information Warfare scenario, an increasing number of cybercriminal groups are participating in the #OpIsrael operation, further destabilizing the war landscape between Israel and Hamas.

Latest news

HACKS OF TODAY 02/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 16/11/2023

news

HACKS OF TODAY 16/11/2023

Today’s HOT includes 16 ransomware victims by the notorious Hunters International, Medusa, ALPHV/BlackCat, RansomEXX, Lorenz, INC Ransom, Qilin and LockBit 3.0 gangs.

The average Cyber Risk Factor is 4.2.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

THK CO.

Victim website:

thk.com

Victim country:

Japan

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.7 TB (1,483,256 files)

Exfiltrated data type:

Budgets, forecasts, taxes, analysis, bank details, insurance

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

16th Nov 23

Cyber Risk Factor:

5

Image:

THK Co.

TOYOTA FINANCIAL SERVICES

Victim website:

toyota.de

Victim country:

Germany

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$8,000,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Passports, backups, financial data, access keys and much more.

Leaked data:

Sample with screenshots and a 300,381-line file tree

Ransom deadline:

26th Nov 23

Cyber Risk Factor:

5

Image:

Toyota Financial

CARDINAL METAL WORKS

Victim website:

cardinalmetalworks.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.26 TB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Cardinal Metal Works

ADH HEALTH PRODUCTS

Victim website:

adhhealth.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

718 GB

Exfiltrated data type:

Confidential data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

ADH Health Products

OWENS GROUP

Victim website:

owensgroup.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

710 GB

Exfiltrated data type:

Financial data, personal data of employees and clients, email correspondence, work-related documentation, SQL databases, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

Expired on 15th Nov 23

Cyber Risk Factor:

5

Image:

Owens group

ADMILLA ELAP

Victim website:

admilia.fr

Victim country:

France

Attacker name:

RansomEXX

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.1 TB

Exfiltrated data type:

Clients, financial documents, contracts, personal data, and a lot of confidential data belongs to their customers

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Admilla ELAP

EOS

Victim website:

eos.info

Victim country:

Germany

Attacker name:

Lorenz

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

Reports, invoices, customer projects, etc

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

EOS

YAMAHA MOTOR PHILIPPINES

Victim website:

yamaha-motor.com.ph

Victim country:

Philippines

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

37.5 GB

Exfiltrated data type:

Financial data, backups, passports, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

yamaha motor philippines

DECATUR INDEPENDENT SCHOOL DISTRICT

Victim website:

decaturisd.us

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including financial data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Decatur Independent School District

SCOLARI Srl

Victim website:

scolarisrl.com

Victim country:

Italy

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

60.5 GB

Exfiltrated data type:

Personal documents, photos, administrative documents, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Scolari Srl

GUARDIAN ALARM

Victim website:

guardian-alarm.fr

Victim country:

France

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

158 GB

Exfiltrated data type:

Scans, SQL, backups, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Guardian Alarm

CHICAGO TRADING COMPANY

Victim website:

chicagotrading.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Nov 23

Cyber Risk Factor:

4

Image:

Chicago Trading Company

ALPHADYNE ASSET MANAGEMENT

Victim website:

adyne.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

25th Nov 23

Cyber Risk Factor:

4

Image:

Alphadyne Asset Management

GOODHOPE ASIA HOLDINGS

Victim website:

goodhopeholdings.com

Victim country:

Singapore

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

24th Nov 23

Cyber Risk Factor:

3

Image:

Goodhope Asia Holdings

EPSTEIN LAW

Victim website:

epsteinlawcorp.com

Victim country:

Canada

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Epstein Law

THE WALKER SCHOOL

Victim website:

thewalkerschool.org

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3.67 GB (16,526 files)

Exfiltrated data type:

Financial data, HR, banking info, forms, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

20th Nov 23

Cyber Risk Factor:

4

Image:

The Walker School

 Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 02/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 14/11/2023

news

HACKS OF TODAY 14/11/2023

Today’s HOT includes 12 ransomware victims by the notorious BianLian, RansomHouse, NoEscape, ALPHV/BlackCat, Cuba and LockBit 3.0 gangs.

The average Cyber Risk Factor is 4.3.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

NSEIT LIMITED

Victim website:

nseit.com

Victim country:

India

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3 TB

Exfiltrated data type:

Source codes of over 100 company projects, including projects for banks, insurance companies, financial services, etc., SVN repositories, financial data, HR data, project data, SQL backups of company partners, including banks with lists of over 1 million bank clients, over 150,000 employees, operations, etc., technical data including the company’s network infrastructure, online and network accesses, etc., contracts and NDAs, data of vendors and suppliers

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

WARREN GENERAL HOSPITAL

Victim website:

wgh.org

Victim country:

USA

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

150 GB

Exfiltrated data type:

Financial data, contracts, NDAs, patients’ personal data and diagnoses, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

CARESPRING HEALTH CARE MANAGEMENT

Victim website:

carespring.com

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

364 GB

Exfiltrated data type:

Personal data of employees and patients including last name, first name, city, address, state, zip, DOB, contact, DL ID card, SSN card, etc., medical records, examinations, patient disease records, appointment records and photos of patients, contracts, confidential agreements, NDAs, finance, banking, taxes, invoices, orders, budget, documents of the State Pharmacy Council, completely copied data from employee PCs, accounting, HR, scans, database, statements, audit, reports, licenses and certificates, MySQL backup and hundreds of thousands of other confidential and sensitive data.

Leaked data:

/

Ransom deadline:

17th Nov 23

Cyber Risk Factor:

5

Image:

ST. LUCIE COUNTY TAX COLLECTOR’S

Victim website:

tcslc.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

UNITED SITE SERVICES

Victim website:

unitedsiteservices.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

24 GB

Exfiltrated data type:

Personal data, accounting, budget, financial, payroll data, technical data, contract data, accidents.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

PORT ADELAIDE FC

Victim website:

portadelaidefc.com.au

Victim country:

Australia

Attacker name:

Cuba

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial documents, correspondence with bank employees, account movements, balance sheets, tax documents, compensation, source code

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

TARLTON AND SON

Victim website:

tarltonandson.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Hundreds of gigabytes

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Nov 23

Cyber Risk Factor:

4

Image:

ASM GLOBAL

Victim website:

asmglobal.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including invoices, various internal data, backups, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

LANDER COUNTY CONVENTION & TOURISM AUTHORITY

Victim website:

landercountytourism.com

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

Personal data of employees, checks, taxes, finance, banking, contracts and agreements, legal documents, insurance ID cards, certificates, reports, HR, scanned documents, agenda and tens of thousands of other confidential documents.

Leaked data:

/

Ransom deadline:

23rd Nov 23

Cyber Risk Factor:

4

Image:

SOUTHEASTERN ORTHOPAEDIC SPECIALISTS

Victim website:

sosbonedocs.com

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3 GB

Exfiltrated data type:

400,000 very confidential and sensitive files

Leaked data:

/

Ransom deadline:

16th Nov 23

Cyber Risk Factor:

4

Image:

EXECUZEN

Victim website:

execuzen.com

Victim country:

United Kingdom

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal data, personal photos, sensitive corporate data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

DIAGNOSTECHS

Victim website:

diagnostechs.com

Victim country:

USA

Attacker name:

Cuba

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial documents, correspondence with bank employees, account movements, balance sheets, tax documents, compensation, source code.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:


 
Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 02/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----