Categories
2023 HOT News-EN

HACKS OF TODAY 18/10/2023

news

HACKS OF TODAY 18/10/2023

Today’s HOT includes 5 ransomware victims by the notorious ALPHV/BlackCat, 0mega, BlackBasta and NoEscape gangs.

The average Cyber Risk Factor is 4.4.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SIIX CORPORATION

Victim website:

siix.co.jp

Victim country:

Japan

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Miscellaneous including financial documents and confidential data, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

ROTORCRAFT LEASING COMPANY

Victim website:

rlcllc.com

Victim country:

USA

Attacker name:

0mega

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.54 TB

Exfiltrated data type:

N/A

Leaked data:

160 GB as a sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

PIEMME S.p.A.

Victim website:

piemmeonline.it

Victim country:

Italy

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

INTRED

Victim website:

intred.it

Victim country:

Italy

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

KBS ACCOUNTANTS

Victim website:

kbs-accountants.nl

Victim country:

Netherlands

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

45 GB

Exfiltrated data type:

Legal docs, legal documents, correspondence, lists and personal data of both clients and employees, the entire map of network computers has been copied, budget, finance from 1998 to 2023, banking, accounting, taxes, hundreds of passports, ID cards and driver licenses for both clients and employees, payments, invoices, audits, reports, insurance, and hundreds of thousands of other confidential and sensitive data of the company

Leaked data:

/

Ransom deadline:

25th Oct 23

Cyber Risk Factor:

4

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 17/10/2023

news

HACKS OF TODAY 17/10/2023

Today’s HOT includes 14 ransomware victims by the notorious ALPHV/BlackCat, LockBit 3.0, Cactus, Medusa, INC Ransom and NoEscape gangs.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

BOISE RESCUE MISSION MINISTRIES

Victim website:

boiserm.org

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Information on employees (ssn,dob, contracts, drug test) Information on all guests of the shelter (passport scan, ID scan, guest form with confidential data and specialist’s report, photos). Information on grants, Incident Reports, presentations, reports from events, photo and video materials, contact information on partners, information on volunteers, various financial documents, audits, tax forms, balance sheet, budget and many other working documents.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

CP STATE

Victim website:

cpstate.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including passwords, employees’ detail, financial data, backups, medical details, kids’ photo, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

23rd Oct 23

Cyber Risk Factor:

5

GASMART

Victim website:

gasmart.mx

Victim country:

Mexico

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

184 GB

Exfiltrated data type:

450,000 confidential and private documents, such as: Confidential agreements and contracts, finance, budget, taxes, insurance, banking, analysis, reports, tens of thousands of legal documents and documents subject to the GDPR law, personal data of employees of clients and partners, passports, ID cards, driver’s licenses etc, documents on working with clients and tens of thousands of documents from other companies, invoices, backup data, certificates, declarations, Payroll-HR, HR and other confidential and sensitive company data.

Leaked data:

/

Ransom deadline:

27th Oct 23

Cyber Risk Factor:

5

MOUNT HOLLY NISSAN

Victim website:

mthollynissan.com

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4 GB

Exfiltrated data type:

Confidential agreements and contracts, evidence of insurance, monthly finance payment estimate, daily sales report, vehicle purchase receipt, clients personal data including first name, last name, date of birth, address, city, state, zip code, email, phone, SSN, driver’s license, passport, ID card, etc, certificates, taxes, payments, accounting, reports, banking, and thousands of other confidential and important documents.

Leaked data:

/

Ransom deadline:

23rd Oct 23

Cyber Risk Factor:

4

OMNIVISION TECHNOLOGIES

Victim website:

ovt.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII and non-disclosure documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

SOCIETÀ CANAVESANA SERVIZI

Victim website:

scsivrea.it

Victim country:

Italy

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents, contracts, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

BELIEVE PRODUCTIONS

Victim website:

believekids.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 150,000

Exfiltrated data amount:

115 GB

Exfiltrated data type:

Miscellaneous including financial documents, invoices, photos, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

24th Oct 23

Cyber Risk Factor:

4

SYMPOSIA ORGANIZZAZIONE CONGRESSI

Victim website:

symposiacongressi.com

Victim country:

Italy

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including banking and financial data, PII documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

30th Oct 23

Cyber Risk Factor:

4

GLOBAL PRODUCT SALES

Victim website:

globalproducesales.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

2.6 GB

Exfiltrated data type:

Miscellaneous including financial data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

28th Oct 23

Cyber Risk Factor:

4

EDB  SOLUZIONI ELETTRONICHE

Victim website:

edbelettronica.it

Victim country:

Italy

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

76.6 GB

Exfiltrated data type:

Miscellaneous including financial documents, scans, invoices, PII documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

26th Oct 23

Cyber Risk Factor:

4

ATI TRADUCTION

Victim website:

ati-traduction.com

Victim country:

France

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial and PII documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

24th Oct 23

Cyber Risk Factor:

4

GREENPOINT

Victim website:

greenpoint.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including confidential documents, payrolls, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

KASPEREK OPTICAL

Victim website:

kasperekusaoptical.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd Oct 23

Cyber Risk Factor:

3

SD PRODUCTS

Victim website:

sdproducts.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd Oct 23

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 14-15-16/10/2023

news

HACKS OF TODAY 14-15-16/10/2023

Today’s HOT includes 19 ransomware victims by the notorious ALPHV/BlackCat, INC Ransom, Ransomed, Knight, Arvin Club, Snatch, Rhysida, BlackBasta, Mallox and NoEscape gangs.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

CATHOLIC CHARITIES

Victim website:

catholiccharities.cc

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Patient medical documents, confidential documents, medical records, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

COLONIAL PIPELINE COMPANY

Victim website:

colpipe.com

Victim country:

USA

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.9 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

THE LAW OFFICES OF JULIAN LEWIS SANDERS & ASSOCIATES

Victim website:

juliansanderslaw.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Clients’ legal cases, criminal records, DL, SSN, Medical records

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

17th Oct 23

Cyber Risk Factor:

5

QSI INC – CREDIT CARDS & TRANSACTION PROCESSING

Victim website:

qsibanking.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5 TB

Exfiltrated data type:

Finance, clients, SQL Base, developments, personal info, work info

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

FAIETA MOTORCOMPANY

Victim website:

faietamoto.it

Victim country:

Italy

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

16th Oct 23

Cyber Risk Factor:

4

MARIO DE CECCO

Victim website:

dececco.net

Victim country:

Italy

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including invoices

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

16th Oct 23

Cyber Risk Factor:

4

BMW MUNIQUE MOTORS

Victim website:

bmwmuniquemotors.com.br

Victim country:

Brazil

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, contracts, personal documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

18th Oct 23

Cyber Risk Factor:

4

CLEVELAND CITY SCHOOLS

Victim website:

clevelandschools.org

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, purchase orders, insurance, reports, students’ information, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

KOREA PETROLEUM INDUSTRIES

Victim website:

koreapetroleum.com

Victim country:

Republic of Korea

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

145 GB

Exfiltrated data type:

Confidential agreement and contracts, finance, budget, tax data, payments, banking, import-export documents from 2011 to 2023, reports, certificate of analysis, development, projects, database, certificates, hundreds of business registration doc and 250k other confidential and important documents

Leaked data:

/

Ransom deadline:

23rd Oct 23

Cyber Risk Factor:

4

KIMIA TADBIR KIYAN

Victim website:

ktkco.ir

Victim country:

Iran

Attacker name:

Arvin Club

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ISLAMIC AZAD UNIVERSITY ELECTRONIC CAMPUS

Victim website:

ec.iau.ir

Victim country:

Iran

Attacker name:

Arvin Club

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

INTECH

Victim website:

usa-intech.com

Victim country:

USA

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

14 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

NORTHWEST EYE CARE PROFESSIONALS

Victim website:

doctorbruce.net

Victim country:

Canada

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 140,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

21st Oct 23

Cyber Risk Factor:

4

COGAL INDUSTRY

Victim website:

cogal.com

Victim country:

Italy

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

57.5

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

AMPERSAND

Victim website:

ampersand.tv

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, confidential documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

BACCARAT

Victim website:

baccarat.com

Victim country:

France

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

PII documents, employees’ detail, incident reports, invoices, email correspondence, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

KINESIS FILM

Victim website:

kinesisfilm.it

Victim country:

Italy

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th Oct 23

Cyber Risk Factor:

3

JAHESH INNOVATION

Victim website:

jahesh.co

Victim country:

Iran

Attacker name:

Arvin Club

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

DU HỌC Á – ÂU

Victim website:

duhocaau.vn

Victim country:

Vietnam

Attacker name:

Mallox

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

27th Oct 23

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----