news

HACKS OF TODAY 12/03/2024

Today’s HOT includes 36 ransomware victims by the notorious 8Base, LockBit 3.0, Play, Hunters International, Black Suit, Rhysida, BlackBasta and Medusa gangs.

The average Cyber Risk Factor is  3.9.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

CHRG

Victim website:

chrg.com.au

Victim country:

Australia

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

CHRG

KENNETH YOUNG CENTER

Victim website:

kennethyoung.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial documents, PII information, contacts details, medical documents, employees’ data and so on.

Leaked data:

Sample

Ransom deadline:

19th Mar 24

Cyber Risk Factor:

5

Image:

Kenneth Young Center

FEDERCHIMICA

Victim website:

federchimica.it

Victim country:

Italy

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

13th Mar 24

Cyber Risk Factor:

4

Image:

Federchimica

LEC LONDON – LASER EYE CLINIC

Victim website:

lec-london.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Client documents, private clients(confidential), personnel, finances.

Leaked data:

/

Ransom deadline:

18th Mar 24

Cyber Risk Factor:

4

Image:

LEC London - Laser Eye Clinic

LONDON VISION CLINIC

Victim website:

londonvisionclinic.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Client documents (over 500 copies passports), private clients(confidential), personnel, finances.

Leaked data:

/

Ransom deadline:

18th Mar 24

Cyber Risk Factor:

4

Image:

London Vision Clinic

PREMIER TECHNOLOGY

Victim website:

premiertechnology.net

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budgets, payroll, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

15th Mar 24

Cyber Risk Factor:

3

Image:

Premier Technology

SREE HOTELS

Victim website:

sree.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budgets, payroll, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

15th Mar 24

Cyber Risk Factor:

3

Image:

SREE Hotels

BRIDGER INSURANCE

Victim website:

bridgerins.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budgets, clients databases, payroll, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

15th Mar 24

Cyber Risk Factor:

4

Image:

Bridger Insurance

BITEC

Victim website:

bitecsmi.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budgets, payroll, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

15th Mar 24

Cyber Risk Factor:

4

Image:

BITEC

QI GROUP

Victim website:

qigroup.ca

Victim country:

Canada

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budgets, payroll, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

15th Mar 24

Cyber Risk Factor:

3

Image:

QI Group

FASHION UK

Victim website:

fashions-uk.com

Victim country:

United Kingdom

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

15th Mar 24

Cyber Risk Factor:

4

Image:

Fashion UK

GRASSMID TRANSPORT

Victim website:

grassmidtransportinc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

15th Mar 24

Cyber Risk Factor:

4

Image:

Grassmid Transport

IMAGE POINTE

Victim website:

imagepointe.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

15th Mar 24

Cyber Risk Factor:

3

Image:

Image Pointe

RUDA AUTO

Victim website:

rudaauto.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

15th Mar 24

Cyber Risk Factor:

3

Image:

Ruda Auto

WHITE OAK PARTNERS

Victim website:

whiteoakpartners.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

15th Mar 24

Cyber Risk Factor:

3

Image:

White Oak Partners

CANADA REVENUE AGENCY (To be verified. The link to the post belongs to ZSB & Company)

Victim website:

zsb.ca

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

15th Mar 24

Cyber Risk Factor:

4

Image:

Canada Revenue Agency (To be verified. The link to the post belongs to ZSB & Company)

BECHTOLD

Victim website:

bechtoldfenster.de

Victim country:

Germany

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

15th Mar 24

Cyber Risk Factor:

3

Image:

Bechtold

ZIPS CAR WASH

Victim website:

zipscarwash.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

15th Mar 24

Cyber Risk Factor:

4

Image:

Zips Car Wash

SCHOKINAG

Victim website:

schokinag.com

Victim country:

Germany

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

15th Mar 24

Cyber Risk Factor:

4

Image:

Schokinag

SPRIMOGLASS

Victim website:

sprimoglass.be

Victim country:

Belgium

Attacker name:

8BAse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

13th Mar 24

Cyber Risk Factor:

3

Image:

Sprimoglass

KAPLAN INDUSTRIES

Victim website:

kaplanindustries.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

13.9 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Kaplan Industries

WITHALL & CO

Victim website:

withallco.com

Victim country:

United Kingdom

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

WALKER SANDFORD PROPERTY MANAGEMENT

Victim website:

walkersandford.co.uk

Victim country:

United Kingdom

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Walker Sandford Property Management

BROOKS TROPICALS

Victim website:

brookstropicals.com

Victim country:

USA

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

3 BTC ($ 215,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample

Ransom deadline:

19th Mar 24

Cyber Risk Factor:

5

Image:

Brooks Tropicals

ACTIVE CONCEPTS

Victim website:

activeconceptsllc.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.01 TB

Exfiltrated data type:

Accounting, personal employees’ data, HR, R&D, etc.

Leaked data:

Sample

Ransom deadline:

19th Mar 24

Cyber Risk Factor:

5

Image:

Active Concepts

GFAD

Victim website:

gfad.de

Victim country:

Germany

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

455 GB

Exfiltrated data type:

Source codes, UserHome data, company data, financial documents

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

GFAD

XCEL BRANDS

Victim website:

xcelbrands.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.5 TB

Exfiltrated data type:

Staff folders (personal documents), accounting, company data, HR, executive, private scan, UserData.

Leaked data:

Sample

Ransom deadline:

19th Mar 24

Cyber Risk Factor:

5

Image:

Xcel Brands

CPAC SYSTEMS

Victim website:

cpacsystems.se

Victim country:

Sweden

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.0 TB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

19th Mar 24

Cyber Risk Factor:

5

Image:

Cpac Systems

ELMATIC GEBÄUDEMANAGEMENT

Victim website:

elmatic.de

Victim country:

Germany

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.0 TB

Exfiltrated data type:

Employee data, agreements, company data, accounting, etc.

Leaked data:

Sample

Ransom deadline:

19th Mar 24

Cyber Risk Factor:

5

Image:

ELMATIC Gebäudemanagement

KEYSTONE TECHNOLOGIES

Victim website:

keystonetech.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

550 GB

Exfiltrated data type:

Accounting, financial data, HR, IT, scans, users folders, personal documents employees

Leaked data:

Sample

Ransom deadline:

19th Mar 24

Cyber Risk Factor:

4

Image:

Keystone Technologies

DUTY FREE AMERICAS

Victim website:

dutyfreeamericas.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Accounting, financial data, human resources, legal, home folders and personal users, employees’ data.

Leaked data:

Sample

Ransom deadline:

19th Mar 24

Cyber Risk Factor:

5

Image:

Duty Free Americas

SIERRA LOBO

Victim website:

sierralobo.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Accounting, personal employee documents, payroll, projects.

Leaked data:

Sample

Ransom deadline:

14th Mar 24

Cyber Risk Factor:

5

Image:

CONTECHS

Victim website:

contechs.co.uk

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

15th Mar 24

Cyber Risk Factor:

5

Image:

Contechs

CREATIVE ENVIRONMENTS

Victim website:

creativeenvironments.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.5 TB

Exfiltrated data type:

Accounts, customer files, human resources, personal users’ folders, payroll.

Leaked data:

Sample

Ransom deadline:

14th Mar 24

Cyber Risk Factor:

5

Image:

Creative Environments

LINKS UNLIMITED

Victim website:

linksunlimited.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Company data, users shared data, accounting, 401k, payrolls, personnel files.

Leaked data:

Sample

Ransom deadline:

19th Mar 24

Cyber Risk Factor:

4

Image:

Links Unlimited

IMPERIAL TRADING

Victim website:

imperialtrading.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Accounting, executive, human resources.

Leaked data:

Sample

Ransom deadline:

19th Mar 24

Cyber Risk Factor:

4

Image:

Imperial Trading

 

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----