Categories
2023 HOT News-EN

HACKS OF TODAY 13/02/2024

news

HACKS OF TODAY 13/02/2024

Today’s HOT includes 14 victims by the notorious ALPHV/BlackCat, Medusa, Cloak, Black Suit, ThreeAM, Akira, Hunters International and LockBit 3.0 gangs.

The average Cyber Risk Factor is 4.0.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

HENRI GERMAIN

Victim website:

germaintoiture.fr

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd Feb 24

Cyber Risk Factor:

4

Image:

HENRI GERMAIN

SERCIDE

Victim website:

sercide.com

Victim country:

Spain

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

69 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Sercide

MODERN KITCHENS

Victim website:

modernkitchens.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Reports, clients and customers’ data, invoices, technical designs, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

22nd Feb 24

Cyber Risk Factor:

4

Image:

Modern Kitchens

LOWER VALLEY ENERGY

Victim website:

lvenergy.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Lower Valley Energy

RUSH ENERGY SERVICES

Victim website:

rushenergyservices.com

Victim country:

Canada

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Sensitive data

Leaked data:

/

Ransom deadline:

14th Feb 24

Cyber Risk Factor:

4

Image:

Rush Energy Services

FORGE PRECISION

Victim website:

forgeprecision.com

Victim country:

USA

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

ANTUNOVICH ASSOCIATES

Victim website:

antunovich.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

208 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Antunovich Associates

TECA Srl

Victim website:

tecasrl.it

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

16.7 GB

Exfiltrated data type:

PII documents, invoices, forms, etc.

Leaked data:

Sample

Ransom deadline:

18th Feb 24

Cyber Risk Factor:

4

Image:

TECA Srl

GARON PRODUCTS

Victim website:

garonproducts.com

Victim country:

USA

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Garon Products

SANOK RUBBER COMPANY

Victim website:

sanokrubber.com

Victim country:

Poland

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

600 GB

Exfiltrated data type:

Personal documents, accounting information, many confidential files, information about clients and much more.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Sanok Rubber Company

SATSE

Victim website:

satse.es

Victim country:

Spain

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

179 GB (195,086 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Feb 24

Cyber Risk Factor:

4

Image:

Satse

THE AURUM INSTITUTE

Victim website:

auruminstitute.org

Victim country:

South Africa

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 1,000,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information, financial documents, research, patient health data and the results of various experiments, patent data, internal proprietary information of the institute and their partners, and much more.

Leaked data:

/

Ransom deadline:

05th Apr 24

Cyber Risk Factor:

5

Image:

The Aurum Institute

NEW INDY CONTAINERBOARD

Victim website:

newindycontainerboard.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

82 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

New Indy Containerboard

PROCOPIO

Victim website:

procopio.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

262 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Procopio


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 10-11-12/02/2024

news

HACKS OF TODAY 10-11-12/02/2024

Today’s HOT includes 53 victims by the notorious Abyss, Hunters International, Qilin, ALPHV/BlackCat, BianLian, INC Ransom, Medusa, 8Base, RansomHub, Meow and LockBit 3.0 gangs.

The average Cyber Risk Factor is 3.9.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

AL FIRAS

Victim website:

alfiras.com

Victim country:

UAE

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Feb 24

Cyber Risk Factor:

5

Image:

al firas

VERDIMED

Victim website:

verdimed.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

19 GB

Exfiltrated data type:

Photos, personal data, invoices, etc.

Leaked data:

Sample

Ransom deadline:

29th Feb 24

Cyber Risk Factor:

4

Image:

Verdimed

MRA – THE MANAGEMENT ASSOCIATION

Victim website:

mranet.org

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3 TB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

MRA - The Management Association

NASTECH

Victim website:

nastech.ae

Victim country:

UAE

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

25.1 GB (33,664 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Nastech

SOPEM TUNISIE

Victim website:

sopem.com.tn

Victim country:

Tunisia

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

23.4 GB (55,169 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

sopem tunisie

ZGEO

Victim website:

zivilgeometer.at

Victim country:

Austria

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

41.83 GB

Exfiltrated data type:

Personal data, financial data, invoices, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

ZGEO

GRACE LUTHERAN FOUNDATION

Victim website:

graceluthfound.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Medical records, PASSR files, contracts and agreements, financial data (audits, payrolls, payments, etc.), insurance data, Employee data: contracts, personal information, contacts, medical tests, etc. Other sensitive data, mostly documents saved from personal workstations and folders containing personal or medical data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Grace Lutheran Foundation

DROST KIVLAHAN MCMAHON & O’CONNOR

Victim website:

dkmolaw.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.6 TB

Exfiltrated data type:

Client legal documents, personal data, accounting, budget, financial data, contract data and NDA’s, files from shareholder PCs, operational and business files, email, and SMS archives.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Drost Kivlahan McMahon & O’Connor

CAPOZZI ADLER

Victim website:

capozziadler.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Capozzi Adler

MAGI ERP GROUP

Victim website:

magi-erp.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Non-disclosure agreements, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

19th Feb 24

Cyber Risk Factor:

4

Image:

MAGI Erp Group

TECHNET

Victim website:

technetsyd.se

Victim country:

Sweden

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

278 GB

Exfiltrated data type:

Financial data, HR data, business data, and technical data.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

TechNet

JP ORIGINAL CORP

Victim website:

jpo.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.2 TB

Exfiltrated data type:

Financial data, HR data, client and partners data, Business data, Design images, mailboxes,

Internal and external email correspondence.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

JP Original Corp

CTSI

Victim website:

ctsiweb.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

978 GB

Exfiltrated data type:

Finance data, employee and customer confidential data, Projects, business data and Internal email correspondence

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

CTSI

LIVING WATER INTERNATIONAL

Victim website:

water.cc

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th Feb 24

Cyber Risk Factor:

4

Image:

Living Water International

PACIFIC AMERICAN FISH COMPANY

Victim website:

pafco.net

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential documents, financial data, PII documents, WhatsApp chats, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Pacific American Fish Company

AMERICAN INTEGRATED SECURITY GROUP

Victim website:

aisg-online.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 140,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

15th Feb 24

Cyber Risk Factor:

4

Image:

American Integrated Security Group

MADDOCKHENSON

Victim website:

maddockhenson.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

MaddockHenson

AVIANOR GROUP

Victim website:

avianor.com

Victim country:

Canada

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

849.7 GB (578,914 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Avianor Group

CARESPRING HEALTH CARE

Victim website:

carespring.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

391.4 GB (182,725 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Carespring Health Care Management

DALMAHOY HOTEL & COUNTRY CLUB

Victim website:

dalmahoyhotelandcountryclub.co.uk

Victim country:

United Kingdom

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

949.4 GB (769,590 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Dalmahoy Hotel & Country Club

GROUPE GOYETTE

Victim website:

groupegoyette.com

Victim country:

Canada

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

238.6 GB (314,307 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Groupe Goyette

IMPACT ENERGY SERVICES

Victim website:

impact-energy.ca

Victim country:

Canada

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

32.1 (52,707 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Impact Energy Services

BENCHMARK MANAGEMENT GROUP

Victim website:

benchmarkgrp.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

512.4 GB (401,148 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Benchmark Management Group

LANCASTER COUNTY SHERIFF’S OFFICE

Victim website:

lancastersheriff.net

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

36.6 GB (52,567 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Lancaster County Sheriff's Office

VILLAGE OF SKOKIE

Victim website:

skokie.org

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

865.4 GB (499,988 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Village of Skokie

UPPER MERION YOUTH WRESTLING ASSOCIATION

Victim website:

umtownship.org

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Private contracts, agreements, all financial documentation, email correspondence, passports, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Upper Merion Youth Wrestling Association

LA COLLINE

Victim website:

lacolline-skincare.com

Victim country:

Switzerland

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

03rd March 24

Cyber Risk Factor:

3

Image:

La Colline

AMOSKEAG NETWORK CONSULTING GROUP

Victim website:

ancgllc.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 200,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

PII documents, accounting data, contracts, customers’ data, technical designs, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Amoskeag Network Consulting Group

LILIS BROWNIES

Victim website:

lilisbrownies.fr

Victim country:

France

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Lilis Brownies

KADAC AUSTRALIA

Victim website:

kadac.com.au

Victim country:

Australia

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, email correspondence, certificates, customer details, marketing data, etc.

Leaked data:

Sample

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

Kadac Australia

GRUPO YKP

Victim website:

ykp.com.br

Victim country:

Brazil

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

150 GB

Exfiltrated data type:

Confidential company data, which includes finances, FGTS reports, accounting, customers, employees, marriage certificates, real estate loans, employee payroll, contracts, bank statements, etc.

Leaked data:

/

Ransom deadline:

20th Feb 24

Cyber Risk Factor:

4

Image:

Grupo YKP

INSTITUTO DE SEGURIDAD SOCIAL DE LA POLICÍA NACIONAL (ISSPOL)

Victim website:

isspol.gov

Victim country:

Ecuador

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Feb 24

Cyber Risk Factor:

4

Image:

Instituto de Seguridad Social de la Policía Nacional (ISSPOL)

JACKSONVILLE BEACH

Victim website:

jacksonvillebeach.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Feb 24

Cyber Risk Factor:

4

Image:

Jacksonville Beach

RIVER OAKS BAPTIST SCHOOL

Victim website:

robs.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Feb 24

Cyber Risk Factor:

4

Image:

River Oaks Baptist School

PARK HOME ASSIST

Victim website:

parkhomeassist.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

24th Feb 24

Cyber Risk Factor:

4

Image:

Park Home Assist

GROTON PUBLIC SCHOOLS

Victim website:

grotonschools.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

24th Feb 24

Cyber Risk Factor:

4

Image:

Groton Public Schools

GRUPPO CAMAROTTO

Victim website:

camarotto.it

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd Feb 24

Cyber Risk Factor:

3

Image:

Gruppo Camarotto

LYON EQUIPMENT LIMITED

Victim website:

lyon.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

24th Feb 24

Cyber Risk Factor:

3

Image:

Lyon Equipment Limited

DIENER PRECISION PUMPS

Victim website:

dienerprecisionpumps.com

Victim country:

Switzerland

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Feb 24

Cyber Risk Factor:

3

Image:

Diener Precision Pumps

FÉDÉRATION ENVIE

Victim website:

envie.org

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th Feb 24

Cyber Risk Factor:

4

Image:

Fédération Envie

SEALCO (SHAKER ELECTRONICS AND APPLIANCES LEBANON CO.)

Victim website:

sealco-leb.com

Victim country:

Lebanon

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th Feb 24

Cyber Risk Factor:

3

Image:

SEALCO (Shaker Electronics and Appliances Lebanon Co.)

PALTERTON PRIMARY SCHOOL

Victim website:

paltertonprimary.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

24th Feb 24

Cyber Risk Factor:

4

Image:

Palterton Primary School

VICTORY HEIGHTS PRIMARY SCHOOL

Victim website:

vhprimary.com

Victim country:

UAE

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

 

FIDUCIAIRE CORNELIS & BUDTS (to be verified)

Victim website:

fidcornelis.be

Victim country:

Belgium

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

3

Image:

Victory Heights Primary School

DISARONNO INTERNATIONAL

Victim website:

disaronnointernational.com

Victim country:

USA

Attacker name:

Meow

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Disaronno International

ALLMETAL

Victim website:

allmetalinc.com

Victim country:

USA

Attacker name:

Meow

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Allmetal

FREEDOM MUNITIONS

Victim website:

freedommunitions.com

Victim country:

USA

Attacker name:

Meow

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Freedom Munitions

ARLINGTON PERINATAL ASSOCIATES

Victim website:

arlingtonperinatal.com

Victim country:

USA

Attacker name:

Meow

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Arlington Perinatal Associates

PLEXUS TELERADIOLOGY

Victim website:

plexustelerad.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

Plexus Teleradiology

CÁMARA ARBITRAL DE LA BOLSA DE CEREALES

Victim website:

cabc.com.ar

Victim country:

Argentina

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

Cámara Arbitral de la Bolsa de Cereales

TAIWAN TEXTILE

Victim website:

textiles.org.tw

Victim country:

Taiwan

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

25th Feb 24

Cyber Risk Factor:

3

Image:

Taiwan Textile Federation

SILVER AIRWAYS

Victim website:

silverairways.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Feb 24

Cyber Risk Factor:

4

Image:

Silver Airways

KREYENHOP & KLUGE

Victim website:

kreyenhop-kluge.com

Victim country:

Germany

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

438.9 GB (1,241,127 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

13th Feb 24

Cyber Risk Factor:

4

Image:

Kreyenhop & Kluge

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 08-09/02/2024

news

HACKS OF TODAY 08-09/02/2024

Today’s HOT includes 23 victims by the notorious Hunters International, Akira, Black Suit, ALPHV/BlackCat, Knight, Cactus, Abyss, BlackBasta and LockBit 3.0 gangs.

The average Cyber Risk Factor is 3.9.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

DUCONT

Victim website:

ducont.com

Victim country:

UAE

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

29.9 GB (256,018 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Ducont

TERAGO

Victim website:

terago.ca

Victim country:

Canada

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

45 GB

Exfiltrated data type:

Client agreement with personal and financial information, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

TeraGo

SOUTHWEST BINDING & LAMINATING

Victim website:

swbindinglaminating.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample (4.2 GB)

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Southwest Binding & Laminating

WESTERN MUNICIPAL CONSTRUCTION

Victim website:

wmc-i.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

101 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

WESTERN MUNICIPAL CONSTRUCTION

DISTECNA

Victim website:

distecna.com

Victim country:

Argentina

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Operation files

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Distecna

THE NEW JEWISH HOME

Victim website:

jewishhome.org

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

2k employee and clients’ documents (SSN DL Passport), documents proving misuse of donated funds

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

The New Jewish Home

STUDIO GALBUSERA

Victim website:

studiogalbusera.com

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 60,001

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Contracts and private data of their employers and clients, forms, invoices, etc.

Leaked data:

Sample

Ransom deadline:

19th Feb 24

Cyber Risk Factor:

5

Image:

Galbusera

ORIGINAL FOOTWEAR

Victim website:

originalfootwear.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

13th Feb 24

Cyber Risk Factor:

4

Image:

Original Footwear

PERKINS MANUFACTURING

Victim website:

perkinsmfg.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 80,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th Feb 24

Cyber Risk Factor:

4

Image:

Perkins Manufacturing

DGX- DEPENDABLE HAWAIIAN EXPRESS

Victim website:

dhx.com

Victim country:

USA

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

Accounting documents

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

DGX- Dependable Global Express

PARKSITE

Victim website:

parksite.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

170 GB

Exfiltrated data type:

Confidential documents, SSNs, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Parksite

MACQUEEN EQUIPMENT GROUP

Victim website:

macqueeneq.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

14th Feb 24

Cyber Risk Factor:

3

Image:

MacQueen Equipment Group

POSEN ARCHITECTS

Victim website:

posen.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

724 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Feb 24

Cyber Risk Factor:

5

Image:

Posen Architects

TOWN OF SEYMOUR

Victim website:

seymourct.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd Feb 24

Cyber Risk Factor:

4

Image:

Town of Seymourct

NORTHSEA YACHT SUPPORT

Victim website:

northseayachtsupport.nl

Victim country:

Netherlands

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Feb 24

Cyber Risk Factor:

3

Image:

Northsea yacht support

MONEY ADVICE TRUST

Victim website:

moneyadvicetrust.org

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Feb 24

Cyber Risk Factor:

4

Image:

Money Advice Trust

BULL STOCKWELL ALLEN

Victim website:

bsaarchitects.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd Feb 24

Cyber Risk Factor:

3

Image:

Bull Stockwell Allen

GRUPO MORAVAL

Victim website:

grupomoraval.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports, confidential documents, etc.

Leaked data:

Sample

Ransom deadline:

29th Feb 24

Cyber Risk Factor:

4

Image:

Grupo Moraval

CDT MEDICUS

Victim website:

cdtmedicus.pl

Victim country:

Poland

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Miscellaneous documents including passports.

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

28th Feb 24

Cyber Risk Factor:

4

Image:

CDT Medicus

SOKEN CHEMICAL & ENGINEERING

Victim website:

soken-ce.co.jp

Victim country:

Japan

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

357 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample

Ransom deadline:

29th Feb 24

Cyber Risk Factor:

4

Image:

Soken Chemical & Engineering

MAXIMUM RESEARCH

Victim website:

maximumresearch.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

52 GB

Exfiltrated data type:

Employees and clients’ data, ID cards, financial data, etc.

Leaked data:

Sample

Ransom deadline:

29th Feb 24

Cyber Risk Factor:

4

Image:

MAXimum Research

INDORAMA VENTURES

Victim website:

indoramaventures.com

Victim country:

Thailand

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

318 GB

Exfiltrated data type:

HR, insurance, invoices, etc.

Leaked data:

Sample

Ransom deadline:

29th Feb 24

Cyber Risk Factor:

4

Image:

Indorama Ventures

WILLIS LEASE FINANCE CORPORATION

Victim website:

wlfc.global

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

910 GB

Exfiltrated data type:

Company folders, executive, finance-accounting, human resources, customers, personnel, users shared folders, documents, confidentiality & nondisclosure agreements.

Leaked data:

Sample

Ransom deadline:

19th Feb 24

Cyber Risk Factor:

5

Image:

Willis Lease Finance Corporation


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----