Categories
2023 HOT News-EN

HACKS OF TODAY 06/12/2023

news

HACKS OF TODAY 06/12/2023

Today’s HOT includes 18 ransomware victims by the notorious  ALPHV/BlackCat, ThreeAM,  LockBit 3.0, Medusa, 8Base, Akira and BianLian gangs.

The average Cyber Risk Factor is 3.8.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

 

ACERO ENGINEERING

Victim website:

aceroeng.com

Victim country:

Canada

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.2 TB

Exfiltrated data type:

Accidents, accounting, budget, financial data, contract data and NDAs, files from CFO PC, email and message archives, operational and business files, personal data, technical data.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Acero Engineering

ACCU REFERENCE MEDICAL LAB

Victim website:

accureference.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

$ 1,000,000

Exfiltrated data type:

Financial data, invoices, reports, covid test results, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

19th Dec 23

Cyber Risk Factor:

5

Image:

ACCU Reference Medical Lab

SAGENT

Victim website:

sagent.net

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 600,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial documents, email correspondence, invoices, personal messages, non-disclosure agreements, ID cards, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

18th Dec 23

Cyber Risk Factor:

5

Image:

Sagent

FPZ

Victim website:

fpz.com

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Dec 23

Cyber Risk Factor:

3

Image:

FPZ

U.S. SIGN & MILL CORP

Victim website:

ussignandmill.com

Victim country:

USA

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

U.S. Sign & Mill Corp

METROPOLITAN AREA PLANNING COUNCIL

Victim website:

mapc.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

08th Dec 23

Cyber Risk Factor:

4

Image:

Metropolitan Area Planning Council

ALDO SHOES

Victim website:

aldoshoes.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data.

Ransom deadline:

25th Dec 23

Cyber Risk Factor:

4

Image:

ALDO Shoes

LA PRENSA

Victim website:

laprensani.com

Victim country:

Nicaragua

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including financial data and invoices.

Leaked data:

Sample with proof of the exfiltrated data.

Ransom deadline:

25th Dec 23

Cyber Risk Factor:

4

Image:

La Prensa

TRACS FLORIDA

Victim website:

tracsflorida.org

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including financial data, etc.

Leaked data:

Sample with proof of the exfiltrated data.

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

TraCS Florida

ASTLEY

Victim website:

astley-uk.com

Victim country:

United Kingdom

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Astley

CALGARY TELUS

Victim website:

calgary-convention.com

Victim country:

Canada

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Calgary TELUS

SMG CONFRERE

Victim website:

smg-decoupage-tolerie.com

Victim country:

France

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

SMG Confrere

LISCHKOFF AND PITTS

Victim website:

lischkoffpitts.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

4

Image:

Lischkoff and Pitts

POLYCLINIQUE DU COTENTIN

Victim website:

polyclinique-cotentin.com

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th Dec 23

Cyber Risk Factor:

4

Image:

Polyclinique du Cotentin

LABELIANS GROUPE

Victim website:

labelians.fr

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th Dec 23

Cyber Risk Factor:

4

Image:

Labelians Groupe

SYR-TECH

Victim website:

syrtech.com

Victim country:

USA

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including scans, etc.

Leaked data:

10% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Syr-Tech

COMPASS GROUP ITALIA

Victim website:

compass-group.it

Victim country:

Italy

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

107 GB

Exfiltrated data type:

Finance, HR, legal, and personal information, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Compass Group attacco

AQUALECTRA UTILITY

Victim website:

aqualectra.com

Victim country:

Netherlands

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Operational and business files, as well as numerous payment files

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Aqualectra Utility


 
Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 05/12/2023

news

HACKS OF TODAY 05/12/2023

Today’s HOT includes 8 ransomware victims by the notorious  ALPHV/BlackCat, Abyss,  LockBit 3.0, Medusa, Black Suit and BianLian gangs.

The average Cyber Risk Factor is 4.5.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

 

CONCERTUS DESIGN AND PROPERTY CONSULTANTS

Victim website:

concertus.co.uk

Victim country:

United Kingdom

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.9 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

12th Dec 23

Cyber Risk Factor:

5

Image:

Concertus Design and Property Consultants

AKUMIN

Victim website:

akumin.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5 TB

Exfiltrated data type:

Finance data, patients’ personal data, health and medical records, internal email correspondence, Akumin’s software source code.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Akumin

RESTAR HOLDINGS CORPORATION

Victim website:

en.restargp.com

Victim country:

Japan

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 2,500,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including technical designs, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

17th Dec 23

Cyber Risk Factor:

5

Image:

Restar Holdings Corporation

ROSENS DIVERSIFIED

Victim website:

rosensdiversifiedinc.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

$ 1,000,000

Exfiltrated data type:

Miscellaneous documents including financial data, confidential agreements, etc.

Leaked data:

Sample with proof of the exfiltrate data

Ransom deadline:

15th Dec 23

Cyber Risk Factor:

5

Image:

Rosens Diversified

HENRY COUNTY SCHOOLS

Victim website:

henry.k12.ga.us

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

138 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Henry County Schools

FPS FLEXIBLE PACKAGING SOLUTIONS

Victim website:

fps.com

Victim country:

Netherlands

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

FPS Flexible Packaging Solutions

BOWDEN BARLOW LAW

Victim website:

bowdenbarlow.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including ID cards, SSNs, mail correspondence, clients’ data, legal cases documents, etc.

Leaked data:

Sample with proof of the exfiltrate data

Ransom deadline:

14th Dec 23

Cyber Risk Factor:

4

Image:

Bowden Barlow Law

CLATSKANIE PUD

Victim website:

clatskaniepud.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Workers’ personal information, customer information, partners information, agreements with counterparties, financial documentation, reports

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Clatskanie PUD

 Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 04/12/2023

news

HACKS OF TODAY 04/12/2023

Today’s HOT includes 9 ransomware victims by the notorious NoEscape, LockBit 3.0, BlackBasta, ALPHV/BlackCat, Qilin and Akira gangs.

The average Cyber Risk Factor is 4.2.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

NIDA CORPORATION

Victim website:

nida.com

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10 GB

Exfiltrated data type:

Confidential data, including sensitive personal information of employees, financial records, etc.

Leaked data:

/

Ransom deadline:

29th Nov 23

Cyber Risk Factor:

4

Image:

 

UF RESOURCES

Victim website:

ufresources.com

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

360 GB

Exfiltrated data type:

Legal documents, employee information, bank statements, customer data, backups, and databases

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

EVNHCMC

Victim website:

evnhcmc.vn

Victim country:

Vietnam

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

GETRIX

Victim website:

getrix.it

Victim country:

Italy

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10 GB

Exfiltrated data type:

Client information, contracts, real estate, and building information.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

NATIONAL LIFT TRUCK

Victim website:

nlt.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

331 GB

Exfiltrated data type:

Data on Human Resources, Accounting, 401(k) form, Customer information, Personal employees’ document, etc.

Leaked data:

Sample

Ransom deadline:

09th Dec 23

Cyber Risk Factor:

4

Image:

 

YAN CHAI HOSPITAL LAW CHAN CHOR SI COLLEGE

Victim website:

ychlccsc.edu.hk

Victim country:

Hong Kong

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

4

Image:

 

CARRIER MIDEA INDIA

Victim website:

carriermideaindia.com

Victim country:

India

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

40 GB

Exfiltrated data type:

Contracts, agreements, legal documents, HR files, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

GREAT LAKES TECHNOLOGIES

Victim website:

greatlakestech.net

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

CMS COMMUNICATIONS

Victim website:

cmsc.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Private contracts, agreements, financial documentation, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 


 
Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----