news

HACKS OF TODAY 03-04-05-06/05/2024

Today’s HOT includes 40 victims by the notorious Eraleig, Play, Everest, Qilin, Stormous, Underground Team, Fsociety, INC Ransom, Medusa, BlackBasta, Dark Vault, Cl0p, INC Ransom, Black Suit and RansomHub gangs.

The average Cyber Risk Factor is  4.3.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

UNIVERSIDAD NACIONAL AUTÓNOMA DE MÉXICO

Victim website:

unam.mx

Victim country:

Mexico

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

13th May 24

Cyber Risk Factor:

4

Image:

Universidad Nacional Autónoma De México

CREDIO

Victim website:

credio.eu

Victim country:

Czech Republic

Attacker name:

Eraleig

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

11 MB

Exfiltrated data type:

Miscellaneous data

Leaked data:

Sample

Ransom deadline:

09th May 24

Cyber Risk Factor:

3

Image:

Credio

SERVICEPOWER

Victim website:

servicepower.com

Victim country:

USA

Attacker name:

Eraleig

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

0.328 GB

Exfiltrated data type:

Miscellaneous including users’ full credentials

Leaked data:

Sample

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

ServicePower

CANATAL INDUSTRIES

Victim website:

canatal.net

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

Fully leaked

Ransom deadline:

02nd May 24

Cyber Risk Factor:

4

Image:

Canatal Industries

AYOUB & ASSOCIATES CPA FIRM

Victim website:

ayoub-associates.com

Victim country:

USA

Attacker name:

Everest

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

465 GB

Exfiltrated data type:

Information of 2,000 clients

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Ayoub & associates CPA Firm

STAINLESS FOUNDRY & ENGINEERING

Victim website:

stainlessfoundry.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

05th May 24

Cyber Risk Factor:

3

Image:

Stainless Foundry & Engineering

TOHLEN BUILDING TECHNOLOGY

Victim website:

tholen-gebaeudetechnik.de

Victim country:

Germany

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Tohlen building technology

MITCHELL COUNTY CHAMBER OF COMMERCE

Victim website:

mitchellcountychamber.org

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

41 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Mitchell County Chamber of Commerce

BAYANAT

Victim website:

Bayanat.ae

Victim country:

UAE

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

Bayanat

KIDX

Victim website:

kidx.ae

Victim country:

UAE

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

KIDX

FEDERAL AUTHORITY FOR NUCLEAR REGULATION (FANR)

Victim website:

fanr.gov.ae

Victim country:

UAE

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

FEDERAL AUTHORITY FOR NUCLEAR REGULATION

SHARIK

Victim website:

sharik.ae

Victim country:

UAE

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

SHARIK

TELECOMMUNICATIONS AND DIGITAL GOVERNMENT REGULATORY AUTHORITY (TDRA)

Victim website:

tdra.gov.ae

Victim country:

Stormous

Attacker name:

UAE

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

TELECOMMUNICATIONS AND DIGITAL GOVERNMENT REGULATORY AUTHORITY

KYUNG CHANG INDUSTRIAL

Victim website:

kc.co.kr

Victim country:

South Korea

Attacker name:

Underground Team

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.8 TB

Exfiltrated data type:

Strictly private and confidential documents, financial documents, personal information of employees’ drawings marked proprietary, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Kyung Chang Industrial

COINMAMA (to be verified)

Victim website:

coinmama.com

Victim country:

Canada

Attacker name:

Fsociety

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

Miscellaneous including 210k users’ information

Leaked data:

Sample

Ransom deadline:

12th May 24

Cyber Risk Factor:

4

Image:

Coinmama

BITFINEX (to be verified)

Victim website:

bitfinex.com

Victim country:

British Virgin Islands

Attacker name:

Fsociety

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

2.5 TB

Exfiltrated data type:

Miscellaneous including 400k users’ information

Leaked data:

Sample

Ransom deadline:

12th May 24

Cyber Risk Factor:

5

Image:

Bitfinex

RUTGERS UNIVERSITY (to be verified)

Victim website:

rutgers.edu

Victim country:

USA

Attacker name:

Fsociety

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

12th May 24

Cyber Risk Factor:

5

Image:

Rutgers University

SBC GLOBAL (to be verified)

Victim website:

Not Available

Victim country:

N/A

Attacker name:

Fsociety

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Confidential data, users’ information.

Leaked data:

Sample

Ransom deadline:

12th May 24

Cyber Risk Factor:

5

Image:

SBC Global

DR CHARLES A EVANS

Victim website:

charlesevansmd.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.7 GB

Exfiltrated data type:

Financial data, confidential documents, passports, etc.

Leaked data:

Fully published

Ransom deadline:

05th May 24

Cyber Risk Factor:

4

Image:

Dr Charles A Evans

MAINLINE HEALTH SYSTEMS

Victim website:

mainlinehealth.net

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal documents, agreements, forms, and other miscellaneous data

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Mainline Health Systems

MACILDOWIE

Victim website:

macildowie.com

Victim country:

United Kingdom

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

21.5 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample

Ransom deadline:

12th May 24

Cyber Risk Factor:

4

Image:

Macildowie

NATIONAL ENVIRONMENTAL PROTECTION AGENCY

Victim website:

nepa.gov.af

Victim country:

Afghanistan

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

48 GB

Exfiltrated data type:

Confidential data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

National Environmental Protection Agency

GAI – BOTTLING

Victim website:

gai-it.com

Victim country:

Italy

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

750 GB

Exfiltrated data type:

Company data, Employees personal documents, Projects, etc.

Leaked data:

Sample

Ransom deadline:

11th May 24

Cyber Risk Factor:

5

Image:

GAI - Bottling

ACTIVE-PCB SOLUTIONS

Victim website:

active-pcb.com

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

750 GB

Exfiltrated data type:

Company data, Employees personal documents, Dev data, Sales data, etc.

Leaked data:

Sample

Ransom deadline:

13th May 24

Cyber Risk Factor:

5

Image:

Active-PCB Solutions

SYNLAB

Victim website:

synlab.com

Victim country:

Italy

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Company data, Employees personal documents, Customer personal data, medical analyzes, etc.

Leaked data:

Sample

Ransom deadline:

11th May 24

Cyber Risk Factor:

5

Image:

SYNLAB

AYESA

Victim website:

ayesa.com

Victim country:

Spain

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4.5 TB

Exfiltrated data type:

Company data, Employees personal documents, Projects, etc.

Leaked data:

Sample

Ransom deadline:

26th May 24

Cyber Risk Factor:

5

Image:

Ayesa

TERRITORIO ENERGIA AMBIENTE S.P.A

Victim website:

teaspa.it

Victim country:

Italy

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Users, Employees folder with personal documents, Company data, projects etc.

Leaked data:

Sample

Ransom deadline:

14th May 24

Cyber Risk Factor:

5

Image:

Territorio Energia Ambiente S.P.A

OLSON STEEL

Victim website:

olsonsteel.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

900 GB

Exfiltrated data type:

Company HR data, accounting data, Employee details, user data, personal documents, Projects and CAD, Confidential documents, drawings etc.

Leaked data:

Sample

Ransom deadline:

11th May 24

Cyber Risk Factor:

5

Image:

Olson steel

SWISSPRO AG

Victim website:

swisspro.ch

Victim country:

Switzerland

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Corporate data, Employees personal data, Customer data etc.

Leaked data:

Sample

Ransom deadline:

11th May 24

Cyber Risk Factor:

5

Image:

Swisspro AG

PROVENCHER ROY

Victim website:

provencherroy.ca

Victim country:

Canada

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3 TB

Exfiltrated data type:

Projects details (2023, 2024), CAD, 3D Drawings, Ottawa data, corporate data, Personal employees’ documents etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Provencher Roy

INTEGRATED DESIGN SOLUTIONS

Victim website:

ids-michigan.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Projects, CAD and drawings, Users, Corporate data, etc.

Leaked data:

Sample

Ransom deadline:

06th May 24

Cyber Risk Factor:

5

Image:

Integrated Design Solutions

CMAC TRANSPORTATION

Victim website:

cmactrans.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

HR, Personal data, Finance, Personal Files, etc.

Leaked data:

Sample

Ransom deadline:

12th May 24

Cyber Risk Factor:

4

Image:

CMAC Transportation

IKF HOME FINANCE

Victim website:

ikfhomefinance.com

Victim country:

India

Attacker name:

Dark Vault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th May 24

Cyber Risk Factor:

4

Image:

IKF Home Finance

COMPEX LEGAL SERVICES

Victim website:

compexlegal.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Compex Legal Services

ACCOUNTING PROFESSIONALS and PRICE, BREAZEALE & CHASTANG

Victim website:

accountingprofessionals.org
pbc-pa.com

Victim country:

USA

Attacker name:

Everest

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

574 GB

Exfiltrated data type:

Documents information of 2,000 clients

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

ACCOUNTING PROFESSIONALS and PRICE, BREAZEALE & CHASTANG

SENECA NATION HEALTH SYSTEM

Victim website:

senecahealth.org

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Projects, invoices, agreements, forms, employees’ data, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Seneca Nation Health System

NESTOIL

Victim website:

nestoilgroup.com

Victim country:

Nigeria

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Nestoil

PATTERSON & ROTHWELL

Victim website:

patterson-rothwell.co.uk

Victim country:

United Kingdom

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 150,000

Exfiltrated data amount:

22.7 GB

Exfiltrated data type:

Miscellaneous including financial data.

Leaked data:

Sample

Ransom deadline:

14th May 24

Cyber Risk Factor:

4

Image:

Patterson & Rothwell

BOYDEN

Victim website:

boyden.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 2,000,000

Exfiltrated data amount:

79.3 GB

Exfiltrated data type:

Agreements, email correspondence, personal data, and other miscellaneous sensitive documents.

Leaked data:

Sample

Ransom deadline:

14th May 24

Cyber Risk Factor:

5

Image:

Boyden

W.F. WHELAN COMPANY

Victim website:

wfwhelanco.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 200,000

Exfiltrated data amount:

175.67 GB

Exfiltrated data type:

Financial data, forms, reports, email correspondence, and other miscellaneous sensitive documents.

Leaked data:

Sample

Ransom deadline:

14th May 24

Cyber Risk Factor:

4

Image:

W.F. Whelan Company

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----