Categories
2023 HOT News-EN

HACKS OF TODAY 21/02/2024

news

HACKS OF TODAY 21/02/2024

Today’s HOT includes 7 ransomware victims by the notorious 8Base, Meow, ThreeAM , BlackBasta and Mogilevich gangs.

The average Cyber Risk Factor is 3.4.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

ACIES SRL

Victim website:

aciesinstruments.com

Victim country:

Italy

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

06th Mar 24

Cyber Risk Factor:

3

Image:

Acies SRL

RIVER DELTA UNIFIED SCHOOL DISTRICT

Victim website:

rdusd.org

Victim country:

USA

Attacker name:

Meow

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

River Delta Unified School District

HELICAL TECHNOLOGY

Victim website:

helical-technology.com

Victim country:

United Kingdom

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

28th Feb 24

Cyber Risk Factor:

3

Image:

Helical Technology

AXEL JOHNSON

Victim website:

axeljohnson.se

Victim country:

Sweden

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Includes invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

28th Feb 24

Cyber Risk Factor:

4

Image:

Axel Johnson

INFINITI USA

Victim website:

infinitiusa.com

Victim country:

USA

Attacker name:

Mogilevich

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

VIN (vehicle identification number), first name, last name, address, zip, city, state, mobile, mobile provider, email, password, etc.

Leaked data:

/

Ransom deadline:

25th Feb 24

Cyber Risk Factor:

4

Image:

INFINITI USA

DONEFF COMPANIES

Victim website:

doneff.com

Victim country:

USA

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Doneff Companies

DAS TEAM AG

Victim website:

dasteam.ch

Victim country:

Switzerland

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

202 GB

Exfiltrated data type:

Customers, HR, accounting, personal documents and more.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Das Team Ag

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 expert insights News-EN Newsroom

LOCKBIT AND OPERATION CRONOS: THE DISRUPTION OF THE WORLD’S BIGGEST RANSOMWARE OPERATION

news

LOCKBIT AND OPERATION CRONOS: THE DISRUPTION OF THE WORLD'S BIGGEST RANSOMWARE OPERATION

The NCA (National Crime Agency) today, Tuesday 20 February 2024, released public details about the international disruption campaign targeting LockBit, the world’s most harmful cyber crime group.

Led by the NCA with collaboration from the FBI, Europol and support from international partners across ten countries, the operation named Cronos involved covert infiltration of LockBit’s network, resulting in control over their services and compromising their criminal enterprise.

Operation Cronos Map (Source: Europol)

The world’s most harmful ransomware operation

First emerged at the end of 2019, with the name of “ABCD ransomware“, LockBit grown rapidly and soon became the most deployed ransomware variant.

The success of LockBit were assured by the ransomware-as-a-service schema they provided, allowing affiliates to execute attacks using the group tools and infrastructure.

The group is also famous for experimenting new method such as the “Triple extortion” which incorporates DDoS (Distributed Denial of Service) attacks as an additional layer of pressure.

LockBit attacks led to billions in losses due to ransom payments and recovery costs.

Operation Cronos Achievements

The operation resulted in the capture of LockBit’s crucial administrative and public data leak platforms, significantly hindering their operational capabilities.

This led to the recovery of the LockBit platform’s source code and valuable intelligence on the group’s operations and collaborators.

Authorities confiscated the organization’s infrastructure and took down 34 servers in the Netherlands, Germany, Finland, France, Switzerland, Australia, the United States and the United Kingdom. Additionally, two LockBit actors were arrested in Poland and Ukraine.

Over 200 cryptocurrency accounts associated with LockBit were frozen, and several individuals were charged criminally in the United States for their involvement in LockBit’s cyberattacks.

The operation inflicted considerable damage on LockBit’s operational abilities and reputation, disrupting their ransomware dissemination and data leaking activities.

Authorities recovered more than 1,000 decryption keys, aiding victims in restoring their encrypted data.

Efforts persist in dismantling LockBit’s network and pursuing individuals linked to the group.

Furthermore, decryption tools were developed to help victims, now accessible via the No More Ransom‘ website.

The NCA, FBI, and the United States Department of Justice hailed the operation as a landmark success in countering cybercrime, managing to infiltrate and dismantle the cybercriminal syndicate.

This operation underscores the complex and organized nature of the cybercriminals behind LockBit and showcases the global commitment to thwarting their schemes.

Operation Cronos Achievements (Source: Europol)

Operation Cronos marks a critical turning point in the battle against cybercrime, underscoring the power of global collaboration and cutting-edge investigative methods in breaking down complex cybercriminal enterprises.

Businesses and institutions are urged to report any ransomware attacks, aiding law enforcement efforts and minimizing harm.

Additionally, the sophisticated nature of these cybercriminal groups serves as a clear reminder of the necessity for strong cybersecurity defenses to avert such incidents.

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 17-18-19-20/02/2024

news

HACKS OF TODAY 17-18-19-20/02/2024

Today’s HOT includes 32 ransomware victims by the notorious Medusa, Cactus, Akira, Stormous, Trisec, ALPHV/BlackCat, Hunters International, DragonForce, BianLian, Qilin, Everest and LockBit 3.0 gangs.

The average Cyber Risk Factor is 3.9.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

ETISALAT

Victim website:

etisalat.ae

Victim country:

UAE

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Backups, technical designs, database, etc.

Leaked data:

Sample

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

5

Image:

Etisalat

GRUPO BIMBO

Victim website:

grupobimbo.com

Victim country:

Mexico

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 6,500,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Databases, financial data, invoices, email correspondence, employees and customers’ data, etc.

Leaked data:

Sample

Ransom deadline:

25th Feb 24

Cyber Risk Factor:

5

Image:

Grupo Bimbo

SCHNEIDER ELECTRIC

Victim website:

se.com

Victim country:

France

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Personal documents, confidential and non-disclosure agreements, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Schneider Electric

BRAM AUTO GROUP

Victim website:

bramautogroup.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

85 GB

Exfiltrated data type:

Passports, SSNs, driver licenses, client information, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

BRAM Auto Group

DELIA COSMETICS

Victim website:

delia.pl

Victim country:

Poland

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

64 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Delia Cosmetics

THE CHAS. E. PHIPPS

Victim website:

chasephipps.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 150,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample

Ransom deadline:

25th Feb 24

Cyber Risk Factor:

4

Image:

The Chas. E. Phipps

TOYOTA IRELAND

Victim website:

cogans.ie

Victim country:

Ireland

Attacker name:

Trisec

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

10th Mar 24

Cyber Risk Factor:

4

Image:

Toyota Ireland

LOANDEPOT

Victim website:

loandepot.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

loanDepot

PRUDENTIAL FINANCIAL

Victim website:

prudential.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Prudential Financial

CP COMMUNICATIONS

Victim website:

cpcomms.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

CP Communications

POPULATION SERVICES INTERNATIONAL

Victim website:

psi.org

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Population Services International

WAPITI ENERGY

Victim website:

wapitienergy.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

436.3 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Wapiti Energy

BS&B SAFETY SYSTEMS

Victim website:

bsbsystems.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

714.9 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

BS&B Safety Systems

CHICAGO ZOOLOGICAL SOCIETY

Victim website:

czs.org

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Chicago Zoological Society

GRAND PARIS AMÉNAGEMENT

Victim website:

grandparisamenagement.fr

Victim country:

France

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

653.8 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Grand Paris Aménagement

VOICE TECHNOLOGIES

Victim website:

voicetechnologies.co.uk

Victim country:

United Kingdom

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Voice Technologies

TIETE AUTOMOBILE

Victim website:

tiete.com.br

Victim country:

Brazil

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

68.5 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Tiete Automobile

TOWN OF GREATER NAPANEE

Victim website:

greaternapanee.com

Victim country:

Canada

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

82.9 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Town of Greater Napanee

VSP DENTAL

Victim website:

vspdental.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

543 GB

Exfiltrated data type:

Customer information, financial records, personal employee data, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

VSP Dental

BUCHER AND STRAUSS

Victim website:

bucher-strauss.ch

Victim country:

Switzerland

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

140 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Feb 24

Cyber Risk Factor:

4

Image:

Bucher and Strauss

CARL FISCHER MUSIC

Victim website:

carlfischer.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

06th Mar 23

Cyber Risk Factor:

4

Image:

Carl Fischer Music

AEROMECH

Victim website:

aeromechinc.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

28th Feb 24

Cyber Risk Factor:

4

Image:

AeroMech

WESTWARD360

Victim website:

westward360.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

11 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th Feb 24

Cyber Risk Factor:

3

Image:

Westward360

COMPRESSION LEASING SERVICES

Victim website:

compressionleasing.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

41.11 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th Feb 24

Cyber Risk Factor:

4

Image:

Compression Leasing Services

CENTER FOR MOLECULAR MEDICINE

Victim website:

cmm.se

Victim country:

Sweden

Attacker name:

Trisec

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Access

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Center for Molecular Medicine

ASSOCIAZIONE ITALIANA VETERINARI IGIENISTI

Victim website:

aivi.it

Victim country:

Italy

Attacker name:

Trisec

Attacker class:

Cybercrime

Attack technique:

Unknown

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

Image:

Associazione Italiana Veterinari Igienisti

FIRST PROFESSIONAL SERVICES

Victim website:

1stprofessional.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

755 GB

Exfiltrated data type:

Finance data, HR, patients’ PII and PHI documents, email correspondence, database, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

First Professional Services

SOCO

Victim website:

soco.be

Victim country:

Belgium

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

LORAN S.R.L

Victim website:

loransrl.net

Victim country:

Italy

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Loran S.r.l

FINLAY SCREENING & CRUSHING

Victim website:

finlay.com.au

Victim country:

Australia

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Finlay Screening & Crushing

ADVANCED PROJECT SOLUTIONS

Victim website:

advancedprosolutions.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

54 GB

Exfiltrated data type:

Personal documents, non-disclosure agreements, invoices, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Advanced Project Solutions

RADIOLOGY ASSOCIATES OF OCALA

Victim website:

raocala.com

Victim country:

USA

Attacker name:

Everest

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including patient sensitive documents and doctors’ data

Leaked data:

Sample

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

5

Image:

Radiology Associates of Ocala

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----