

Misconfigured Kubernetes RBAC in Azure Airflow May Lead to Full Cluster Exploitation
December 31, 2024
North Korean APT Kimsuky aka Black Banshee – Active IOCs
December 31, 2024
Misconfigured Kubernetes RBAC in Azure Airflow May Lead to Full Cluster Exploitation
December 31, 2024
North Korean APT Kimsuky aka Black Banshee – Active IOCs
December 31, 2024Severity
High
Analysis Summary
The Pakistan Telecommunication Authority (PTA) said that the country's cybersecurity environment is changing quickly and that attacks against government agencies, financial institutions, and key infrastructure have significantly increased. According to data published by a worldwide cybersecurity firm, cyber risks to Pakistan's banking sector increased significantly in 2024.
The authority has cautioned that obstacles like scarce resources, a lack of qualified specialists, and insufficient public-private partnerships continue to obstruct development despite continuous efforts to increase capacity and raise awareness. Pakistan is aggressively creating connections and fostering synergies, but there is still an opportunity for strategic measures to lessen the hazards threatening the digital ecosystem. The worldwide scope of cyber threats necessitates giving international cooperation top priority to bolster cybersecurity defenses.
Threat Overview
The period between July 2023 and June 2024 saw a notable increase in cyberattacks against Pakistan. Among these were as follows:
- Phishing Attacks: Adversaries posed as official communications, and they did this by sending misleading emails, social media messages, or harmful links. Phishing attempts have the potential to result in malware installation, unapproved data access, or system compromise.
- Ransomware Incidents: Attacks using ransomware occured a lot in 2024, impairing important processes, and demanding ransom payments. Vulnerabilities could be used by attackers to take advantage of unpatched systems and obtain unauthorized access.
- Distributed Denial of Service (DDoS) Attacks: DDoS attacks are a tactic used by cybercriminals to overwhelm government websites and services, making them unreachable and disrupting services.
- Data Breaches: Unauthorized access to confidential government information leads to data leaks, the release of sensitive information, or harm to one's reputation.
- Hacktivism: Indian hacktivists became increasingly active during this year, mainly focusing on either government or corporate targets. The methods used by hacktivists can vary wildly, for example, using DDoS attacks to take down Pakistani websites or causing website defacement.
Statistics show that in the third quarter of 2024 (July–September), 13.7% of Pakistani users experienced an online threat attack. Phishing and maliciously embedded websites that compromise user data are examples of these web-based attacks. 18.7% of users encountered local threats that propagated through CDs, USB devices, and encrypted file installers, evading detection and putting user computers at further risk.
The highest tier of threat actors are known as Advanced Persistent Threats (APTs), and they are identified by their sophisticated attack methods, advanced capabilities, and ongoing evolution. These cybercriminals use sophisticated tactics and new tools to carry out high-profile attacks that are more sophisticated than those of other cybercriminal organizations. APT actors' strategies and targets are greatly influenced by geopolitical considerations. Gamaredon, DoNot, Bitter, Kimsuky, Lazarus, and SideWinder were the main APTs that targeted Pakistan in 2024. Their primary targets were government agencies, healthcare facilities, and internet backbone systems.
In terms of cyber extortion campaigns, the manufacturing sector remained the most targeted industry globally in 2024. Following the retail and technology sectors, healthcare once again emerged as the most targeted industry. Notably, ransomware and APT organizations both posed a threat to the financial and insurance industries, which also saw significant attacks. Sectors including utilities, energy, and education continue to be extremely vulnerable. The fifth-most-targeted industry for phishing attacks, which are spreading at an unprecedented rate worldwide, is telecommunications. The most recent analysis indicates that during FY 2023–2024, phishing attacks increased by an astounding 173% globally.
Notable Incidents
- In December 2024, a new phishing campaign called FLUX#CONSOLE was discovered that used lures with tax themes to deliver a covert backdoor payload as part of cyberattacks against Pakistan.
- It was discovered in December that Turla, an advanced persistent threat (APT) group associated with Russia, has been connected to an as-of-yet-unreported campaign since 2022 in which it gained access to the command-and-control (C2) servers of Storm-0156, a hacking gang based in Pakistan, to carry out its own activities.
- In November 2024, DoNot APT targeted the maritime and military-industrial sectors, which are two important areas of Pakistan's economy, and successfully infiltrated sensitive infrastructure using sophisticated malware and focused social engineering techniques.
- October 2024 saw a new threat actor campaign "Operation Cobalt Whisper" that mainly targeted South Asian countries' defense and research industries using the post-exploitation tool Cobalt Strike. Pakistan and Hong Kong were its main targets.
- Indian APT group SideWinder was also increasingly active during October in attacking high-profile targets and strategic infrastructure across multiple countries in Asia, the Middle East, Africa, and even Europe, including Pakistan. A wide range of industries are impacted, including the military and government, financial organizations, universities, logistics, infrastructure and telecommunications firms, and oil trading companies.
- On 29th September 2024, a threat actor named "Hindmin" claimed to compromise the social media accounts of one of Pakistan's biggest telecom service providers on a Dark web forum.
- An Indian APT known as "SloppyLemming" conducted espionage in September on targets in the subcontinent's government and law enforcement by using Cloudflare Worker cloud services and additional tools. Government organizations including legislative bodies, defense, foreign affairs, and IT and telecommunications corporations, as well as Pakistan's only nuclear power plant, were among its victims.
- A new strain of Android malware, known as Ajina.Banker, targeted bank customers in the Central Asian region since November 2023 at the latest, intending to steal bank data and intercept messages about two-factor authentication (2FA). Pakistan was among the nations that were targeted by the campaign.
- In July 2024, a new cyber-espionage campaign targeting ports and maritime facilities in the Mediterranean Sea and Indian Ocean was linked to the nation-state threat actor SideWinder. Targets of the spear-phishing attack include Pakistan.
- Pakistan's global card processing company TPS Worldwide, which serves banks, telcos, and other financial institutions, was the target of a significant ransomware attack in July.
- In June 2024, a new phishing campaign that targeted individuals in Pakistan through the use of a customized backdoor was discovered. The operation, dubbed PHANTOM#SPIKE, was carried out by unknown threat actors who used phishing documents relevant to the military to start the infection chain.
- A new Smishing Triad activity was discovered in June that extended to Pakistan. The group's most recent strategy entailed using iMessage and SMS to send fraudulent messages to mobile carrier users on behalf of Pakistan Post. The intention was to steal their financial and personal data.
- In May, a SideWinder campaign was seen using 37 new domains. Government agencies and Pakistan were recurrent themes across the discovered domains.
- The Lazarus Group, a North Korean state-sponsored APT group, launched a sophisticated campaign targeting blockchain developers in countries like the United States and Pakistan in May 2024 through GitHub-based social engineering tactics.
- In the same month, R00TK1T, a relatively new actor, became well-known for their audacious claims and targeting of prominent organizations, especially with their attacks targeting Pakistan and Malaysia.
- May 2024 also saw phishing PDF documents purporting to be from the Prime Minister's Office of Pakistan and the Ministry of Foreign Affairs (MOFA) as part of a sophisticated cyber campaign carried out by threat actors thought to be part of the Sidewinder APT group.
- In April 2024, a threat actor CoralRaider with suspected Vietnamese origins was seen using malware to target victims across multiple Asian and Southeast Asian nations, including Pakistan, to extract sensitive data, having a financial incentive.
- The threat actor Patchwork employed romance scam tactics to target victims in Pakistan and India, infecting their Android devices with the VajraSpy remote access trojan during February.
- In January 2024, a new Indian hacker group Team 404 Error claimed to target various Pakistani websites on Indian Republic Day 2024.
Recommended Mitigation Measures
To counter these threats and ensure the safety and integrity of our digital assets, we strongly advise the following proactive measures:
- Reinforce cybersecurity awareness among all staff members, stressing the importance of scrutinizing emails and links, using strong passwords, and applying software updates promptly.
- Along with network and system hardening, code hardening should be implemented within the organization so that their websites and software are secure. Use testing tools to detect any vulnerabilities in the deployed codes.
- Enable two-factor authentication.
- Enable antivirus and anti-malware software and update signature definitions promptly. Using a multi-layered protection is necessary to secure vulnerable assets.
- Do not download documents attached in emails from unknown sources and strictly refrain from enabling macros when the source isn’t reliable.
- Enforce access management policies.
- Enforce MFA across all critical systems and accounts to add an extra layer of protection against unauthorized access.
- Maintain up-to-date and regularly tested backups of critical data to facilitate quick recovery in case of a ransomware incident.
- Keep all software, operating systems, and applications up to date with the latest security patches to address known vulnerabilities.
- Review and update the organization's incident response plan, ensuring that all stakeholders are aware of their roles and responsibilities in the event of a cyber incident.
- Establish continuous network monitoring to detect and respond to any unusual activities promptly.
- Collaborate with national and international cybersecurity agencies to exchange threat intelligence and stay informed about emerging threats.
- Raise public awareness about potential cyber threats and encourage citizens to adopt cybersecurity best practices.
Recently, Pakistan moved up from its previous 79th position in the ITU's 2024 Global Cybersecurity Index to a Tier-1 (Role Modeling) level, ranking among the top 40 nations. By taking these precautions, we can collectively fortify our defenses and thwart potential cyberattacks in 2025. Please remain vigilant, report any suspicious activities immediately, and work together to safeguard our digital sovereignty and national security.
Indicators of Compromise
Domain Name
- internalfileserver.online
- connectotels.net
- hostelhotels.net
- jammycanonicalupdates.cloud
- adobefileshare.com
- 168-gov.info
- updpcn.online
- cflayerprotection.com
- cloudlflares.com
- openkm.paknavy-pk.org
- dawn.apl-org.online
- acrobat.paknavy-pk.org
- paknavy-pk.org
- nitb-update-services.top
- services-pk-users.top
- mofa-services-server.top
- goverment-pk-update.top
- documents-server-pk.top
- cabinet-download-server.top
- cnsa-gov.com
- dgps-govpk.co
- dgps-govpk.com
- ep-gov-pk.christmas
- ep-gov-pk.icu
- gov-govpk.info
- govt-pk.com
- info.goverment-pk-update.top
IP
- 154.53.42.194
- 173.212.252.2
- 185.213.27.94
- 167.86.113.241
- 109.123.244.46
- 146.70.158.90
- 161.35.192.207
- 91.234.33.48
- 162.252.172.67
- 147.124.214.237
- 147.124.214.131
- 67.203.7.171
- 147.124.212.89
- 173.211.106.101
MD5
- c5f3fdf966f6c78d788d13a39c0cd2b1
- 812d1eae15d3852b7ad90c1ad443cf53
- 837a823641bc5ba36bc3f49f4e9e8f2d
- 86543a984e604430fb7685a1e707b2c4
- 95557088474250a9749b958c3935dee4
- 95f05674e4cb18a363346b488b67fd38
- b2649134fbf0520222263d73b7e985d8
- b28bb7cabfb12e9bc5b87692b065c83a
- 7728fee377137e83e9bd1c609cc166c0
- dad7d9528e9506ebd0524b3ebd89ddf2
- ae55cb4988f2f45197132631f5a86632
- d73a5c11423923d8a8c483cf6172f7e2
- 473adee7068573fd01862b4bf43979e6
- a02a664f80d9011e38c45762683771c0
- 0a34cc8983fb581a59308135868b75d0
- 5d18995193465c618844949f0ff9c786
- 4c409d7201ec5dccf55a8ea54b0de101
- c3d460ac3a93e86782c2bc374aa5ecd2
- 93eafad827126a9d12fc1d0e6e21aaef
- d29980f768aafdcf102cf1b3741c8a2b
- 1aa1f12d26d3a34265d0b99705bdf283
- 1d109c8bb9e6ad16cd5f6813db39c21a
- 4a5e818178f9b2dc48839a5dbe0e3cc1
- 26aa30505d8358ebeb5ee15aecb1cbb0
- e706fc65f433e54538a3dbb1c359d75f
- 412b6ac53aeadb08449e41dccffb1abe
- 2f4ba98dcd45e59fca488f436ab13501
- b69867ee5b9581687cef96e873b775ff
- 101a63ecdd8c68434c665bf2b1d3ffc7
- 1be93704870afd0b22a4475014f199c3
- 5718c0d69939284ce4f6e0ce580958df
- fa40357daaa8ed8e73eeef25f0f478ac
- e2a32e7d772a9a4eeccee9c71ec3a6d4
- 9a1c49322a9d950c047c2edfc781b778
- 379edeaa9ed92ebe6091177417b2c751
- 3233db78e37302b47436b550a21cdaf9
- 2462db3be57df824f003f74d7a16cacb
- 47a77c47218c352ebcc0f1aced1e60e6
- 4b76ce629a1ae8ee2c05443bf1c89732
- 14b7b631cf1a9e7ca15eb1f8cdde5d54
- 68d458d1df36eaf885116a1b6801ab42
- ee64e70388e422dd9a620c3d18613268
- 32b3dc926aaad8b3b63e45c408420b43
- 67cee5b180370eb03d9606f481e48f36
- 0f229f0929c081cab93f8276e29fe11b
- 7859ef9ca6f7fa800a058d3586164672
- 560a2438bea7a7421b92f66b4d7c756b
- ac55b61572eb8424192316c0970ccb54
- ca294d9ccb1e41dd8592cec7158590cb
- 770ce85b7d4658812562be93e7a5ea52
- 51494dc0c88cc2d8733dd82c2e63e0d6
- c753611ab87bd41cdf4ff9b140440fe2
- 804ac0a47f7bb78afa666358325629bc
- c1c1c5b2a76a3d463cb4f7c22c88bbe5
- 78f972104c48c25b6f5e7d3ffc2b4e1a
- 67d5c6db5cc292e00fdcfeb11fda9e0e
- b73ba1327abb95eba44a233d9d502c79
- d4eb4cee8aeb6f2ea36afadeda9dbb23
- 38f96b882363cb659d4cabec49bf605c
- 8ca351d65a09ff99a340bbcaba22bcbf
- 30a2a6ffdbf23be8dd7e6dd2942b55bc
- 4ae673c323966d2f9399a16e1799f9a1
- ef478f6463290ed321e4c07e01280441
- c9d5357080b71eff9cd800e29b5b26d5
- ad716385d26c1d33d0b8e3fdc84a3335
- 8bd7eece235cee14ab700f23b7ac29db
- b86ba0844db442df61a5889b004e615b
- 120c6d7e78fb92b2feada47c9d8bbab0
- 30705266725f9bad60ea12821acf740a
- 51bad062733f1babc99254ca06db0e46
- 90a4af96abea4d8179c789fa3c72ddcf
- 82456d523f39ecb87324542c918e7dd6
- 6dd355c754cc7d3bcdeeeef32fdc16c9
- ad90b65075eef88585d1e070de7c5bd7
- 5ad0618df8bab68d45cec4dfa5f17c6d
- e95c7b7d33ffa747dc9dea6701fc1159
- 21e996e74ed60a618413c4d703906f74
- 259035caab78d2f18fb022dc30552470
- b62e21c2a7091da95bd8c345b4e963bf
- 195a6f2c703375a90a614f7a25c962d4
- 84504c2f077b1c73ec3a64bfa4429cf4
- 666ca68e8a21ae09ed20722d06a06a0b
SHA-256
- cffe7eb01000de809b79a711702eaf3773f2e6167ce440f33f30bcd6fabcace3
- a7893c54edaecaa0e56010576a8249ad9149456f5d379868a0ecaa4c5c33fa70
- aba8b59281faa8c1c43a4ca7af075edd3e3516d3cef058a1f43b093177b8f83c
- 3a00a211df2320b8a2f77e10700db5aa0e8e3a1fde93e0958901e532248dbd4d
- e22243a5b25fbda5647e3a758fc797937544c193dfdecd452ddd461fc8576375
- 704a8897f9bc9585752ca16968e1a34a8c459479f4856d82a2893ea95d6589cc
- 948314e98f63277ad7bfc457f79b1eec022441c4007d6adcae03d834e675f4dc
- d0a69b90acaf9c4be97b0a57a38a9fdf2273239d863fea81e38c45886dceb566
- 1c4a196655404fda0277aebf6b8ca76ea8b38cc647a09bcc4717c7875470fe31
- 4870bd4dd74adf0634948cd3b44816b358c474f39186da3bf82eddcf886d44a3
- df633b6bc23ba2666b129981b1c6f0ac0c18635875dc3a9f3784b1638d0d15de
- c44664414cf33d46c3dc6441f24d86c2b173e8a3e80cfc37ac0a9cb58a267efe
- 2341bb204d9d86b63aec2616c3f8440b53985a0568eff83c97da85afe8fa26f3
- 21175d72e86303bb70a670f5db8dc80fe9121312aadeea3d4a41f252ca6f5451
- b593ee1a10665d71b12d28e2a7977c872180a90f2e8991b9f56bca521529911c
- 9759afc47bad51880e31ab3e7ef0b813497c114f18942dc22f89c996ab1af028
- 6ad932799d5c9a917bfbfc68a132c026793e107da0f0970be849b6c9a73e6182
- bd586dddfb13f727b889f85c1fe5f4a92c9f000755bc650634bbf85ae4ab6b29
- 34c6ce688b19e25ef1d61de02dca6808fa9180e390d18108b2083fd839e3e896
- 63677bd6ede0b7bdac542753b3f11a78af6f220bdaaed364e6cd9a8ec9636a73
- 5810226922c8297d0023e41d2b19d743b73ab20ce087d55ee5897919d6487f58
- 8607f6e7d6a05635aaf6808d1ac1b0c456c837114ff1a00a88e0057f4dbf78ac
- e36e8244c06d88a5650783bfb3e0e85acd76b803a33018d48391f1ebcc849622
- c869b11b085ccbde029c20615c8182fe49fae04244de2a888284eb4763e2561c
- e0e30050fc6b44a48b0d517417e9ceb6ad04d8aff34837f397382af9bb8dc5a2
- be271f5e1c588e8f46c988bdae35cef90b0621c42e4195bec5e456d167097f0d
- 8d4b11acce641ec5b33b3fc90ec82a2fcdf2e243cb33558e16d7321488a2c70b
- 5f6142358cd74edbf0f1d8716f1b036c1ed0c0d2b75eb839c5d3ca5f71f18e57
- 8780e03bbbe833f797509f9ca0b3fd37eb84b63299a88723c82d9518c56bd5a7
- 3312ff7799202d43e367f857c40bed748ef270ffcd23ca89092cf4accb771c0d
- 16517cbc61f42c478b1e045f3e56e5a35f03614e31e6b3e92b34a2294bbb23b5
- ac3dff91982709f575cfbc6954b61130b4eeab5d3759772db220f1b76836be4d
- 82e99ceea9e6d31555b0f2bf637318fd97e5609e3d4d1341aec39db2e26cf211
- 9572312a12605c6a6ea6447af6fc063f4196aeba523ed38ce2c5ff51c33d4831
- 006e5fe0c01712391c54319a9d1579d7208f3cfa9f49fe56a14d93f0d0e8928b
- 613068422c214b944c7b2e3fb60412ed99d35c9e18d53d45b16965c5a36f734a
- 142c6a4c7e9efbf6f3176df3ff218449bb4f7b2a69d60060e6339f1c3cc95d93
- a4e892ac0e83af56a4023c74ec252c3a4e2338f4e6ed6b575e76ee28ad31ed42
- f4863baa692b6e9277cdfc1108273d109e08667d0e273313ec7184acef6ffe4e
- 2609900881eed50feda545be70de045fd9012c7b4895a3506e767d4df695a68c
- ae2649ec385e8fc01585cc08040460b9c086e1e70d23cef373fb3ff4556c0e95
- 8ec0e528de50cdd232294480999a9730944aa218fbc12ad24228e078b845cb5c
- f89658839174089720f0841dec8c25e3e0b7b13782cc14d70d63cf97c1156580
- 61e93e0fa6ea4713dd68d9d8b40a6814534a80e2dff1c62a6e64f93debf65a71
- b62f8f5ef65ed3b0733857332d15c9ca760e3b2c60b7b88c94644c42138797a9
- a45238d3ed61ccafa124757a3127f601b6aacb2a74b498f5d5a8116dac7b0f4f
- dff6d20c15cb60171d039ab3d276c7356f7d4158e1b6e195101fab4dc1b8c0f6
- 1c732844e99f173a63d326f95e5a6ed2501b21bd50a7d3dae16560f32f687106
- 23d8f81ad862923e9548aae4f162d1419440b47c52a8af233c003fd55592b682
- da4c341f040bfa7a93795a8c57f00b30025599c368f99e90ab28ed025056912c
- b684b06e379dffe911881497c62cce437fa553884d33f750617964f9019f6634
- 0e73b7b5fc2a44d8037d6b634a3f65aeb05fa57b7cb4842cc99c4949a68dd6a0
- 1852e2ccc23ea931194d2d1d3ff7e930e3331cc585ee33c836cbb54793221e34
- e6aa745515463388b9fcf7ad694ecec17c12cf4bf622412e847817e85e48c041
- 3eea7a612789b37988a7061e41267ce202bae6362bda979ac769ccc7127ebc14
- b19355b7617dad6301e94894c24fe760b967130427f918a6a0adebb792a47c45
- 4e7452be7f9cd439657d5982e368f6897cb3409cb2aeb12425912d964ccd29dc
- 23f3a046884bf94ec706f98000a9efbda48455b4dd86f0665409937b1fb811cb
- 8a6e381ab6f1d2ab74e3ee232680d5991c9f751241a6a0c3f0d9082d2cf61a05
- c29732d898dcf116f40eea3845d4e25a240e5840378985c7f192e0443a51a228
- 2c4ed97859060ea6ac5a8c2f605debf98257a96f0f3d2ddfaeb066f59a86d4af
- 075091793768885977c29a41a0ac591340ebafab26d2a65ce1dccb53997485a1
- b2fd04602223117194181c97ca8692a09f6f5cfdbc07c87560aaab821cd29536
- 77acb85a28e79dc6479798c024282ddd54977dbff6ce40eb439b2a06ce9cb542
- c84ff4fb6549c36ca0028e84ea8292ee3ae438254cddd63ef3d9ea769e0a1dfd
- e9e9d5ab6307a9ce98b1b3450def66df7a00d9dc5af613434af8d9b9cb3f2a0f
- 0790bb235f27fa3843f086dbdaac314c2c1b857e3b2b94c2777578765a7894a0
- 28f827afd3bafa1e39526f84f8e1271c15d073c9d049a9bc8d03048c455dd33f
- d60bb69da27799d822608902c59373611c18920c77887de7489d289ebf2bd53e
- de8a5d881cfc913a24c846bec8c13f3ad98e60fde881352845d928015bc6a5a4
- 020d3d03ede3a80f1287ab58053f30ae7bfaf916ab0b1fc927f07b4b9d1f5c34
- 1db18d89a636f9d9307e51798c0545664fae38711a2a72139d62c7dbd6f17fe3
- 93c747fff1ec919d981aa4ad2e42cda3d76c9d0634707a62066dbadda1653d1c
- 4dc9fe269cd668894c7ea4dd797cba1d2a8df565e9bdd814e969247c94b39643
- 9bf684b010e4ec314d697acfac78c71ec24ba5f6e2c09b3be623ec62056aed02
- c06f8c3fd23ae7124cc06eb63c0411418715bf99d3c9fa66525790b2b4c61858
- 1f744fcc5b503328e8707c93f36904d17d2a71db3aa948803c98a5d54160b878
- 35f52cb5085cc58e8d005d249bfcaa17244f1be3147780e1ac64990006db2ccc
- c547fc04afad7538be1c638019867145dabf630afc2eba1ece7f972892598a65
- 0757de1fd165f72a084f955dc3fe45480a92b18b6153e116d1992586ca8ccd02
- 2fdb7c4430660cb49547ac2828a631810d4e3d245a6501ce00825faa169cb7d0
- 1e2c03876cb0a4dfb588be0de5bffd11aff57d556dbfb8a92793470ab3c66038
SHA1
- a7cde1cfcb37ee45f4b64e0c7a1000d3b7973450
- 7ff4ba03fe7a402800938253c0eafc9ec0165cd3
- 386b3cbf6be3512ee05638cf79225650dd9361a4
- 2d8a2c52e91e77d4b9f57a3dc9aef95369362e00
- 3f23325057e4d4970870c0883a110ef054eb9df9
- e62455a0533981dc0e57248184fd1ec9d373d029
- 7ac38045bc23a0e9a16a043471fb7eedb2c46cc3
- 3d1bd953f5a064e0a36fd16745aeb4ddbb5aa8ea
- bb00ce343f8de2093902d0407635a7852fac5e51
- f4d481fe00a96d648a4ffdfaea877720fbdf444a
- e856828654becfa84edb2d07bd8ceb8df71381a5
- 6f42eba333d6ff3953c98f1df9232b3b890ba297
- 4d4c8e276a1e67acb504f8e9a2c1ab912732fdbc
- 70b8e06ed43d2187d18ec6993be3154c491d5a52
- c2ed7cc93089a85fe2ea2e79c5c8cd2b1b55c622
- ed65749a593de5c987b4b920bd59321b236d87ae
- c78cac5bcb168d2ef5c2e55cfd68241b2e72fd38
- ffc928446e0444bd00c3fc52f856e674c1eb1a28
- 8ae1af247d889f1b9d3aa0a24bc5ba121410fafb
- a001b8981f2b454c685ff41e0b6c56b712bd1c7c
- 4fc9647059fbb2ceef6e248093e25a23ccbb4dc3
- ac5af91bf78bcb0863b17571ce5f6fc31d59cea0
- 02a7d2b318d1c8eee61cb75cae0fc54c808cb236
- 07b82b4c566d5b887f8e9c4966887b378e4dc29e
- 50bd5dc57690dff1504bd9814b8c5d560a26bf3f
- 848e1880211a544a8c9b82cc45e2969e42e86168
- 888505c6f1ee1998f66fbcaf7e3ec6e8452b8efb
- a2c01e82c7434bc01768f8dd5b39f0febab863c7
- 02cb2c5e31961b9b3229f14b35a003da23928778
- a0f80514111f19580833b093ab30c46c3ab0dbf8
- 2f7195a3b2f6e83a974b18d98348731bcecb4b3d
- bc490c61ce87efc0faf93dd4160219ef303e3e1d
- b53de85852479ea2a772bd3407b9e4d38eb1e1e7
- 79478f0831c8dbf3e5a761cd33826ec992676311
- 38210349974efaf4d7aac78538d04aa2256e4e99
- 3f26b7480d1db1234b998c65fae542c6fee0ef21
- d7086ef6bf35e1c360af522e3bc0e19fa6184b70
- 8702973b269444ea2f29bd193c614d0d2d08d301
- 5d6eb0b165d9404e40ee011885c1ebae7f4f443f
- 57a8f16b357c42be48275f1b68567973591b0fdd
- a1ac38d5bf93105b419fab226ed796faf4fab4ba
- 291f649bf5bd36ce3c8f275852003a31f9ec478e
- b57a5c89a11c89060458dc6e087931e64ebb6325
- 8feca3f5143d15437025777285d8e2e3aa9d6caa
- db0c157571ada217e9fd1abeaf136a0d82868c0e
- b92a213919d1eeb0e0bd9319529e2dcae1bee303
- 750da9e8716299dd05d992d0c50486496bc0b3fe
- b9bedba898b762a8e7942a220a4f245c2ee2cc0e
- 113822e65798791d1dd2a1315e636c673eff47f8
- 6c360e8f7d69059250508207472929cdb9df3fe4
- 842f7c817c3049eb9e3567768603cbf9c21a2d2e
- e72dc81aa3f8b458e755749a998315f0b35f2113
- 5763ef8e4a883c0bc105b0b5fbd73c25de2667bc
- 0c0c69335734a315a49103e7252ae9d872289e30
- db6e6a353764e2c1146c3b9ba796174c3d971bd4
- b7759961b13380f0d5e10f6c891bb263a3a8def6
- 6d3e7a8787300ba7eeeb843b2d02b7b6566507a0
- f3d38a0cc1f4e0a8ac734fdf035ebff93158aa05
- f879990d7d29a44f0cb14e9da4ef33ac90c0db8c
- 5e048aefb3527de836941fd78d6d919957a9108f
- 47de2265afdf23794e81d8c5b26881377f83f653
- d9b1cf6a1e0d8558af4e0a0de0ea7f510e68370e
- b099aa5f46af0b54904e3b9d8be2d876c43c04a8
- 2902fb1142058e3b9a132fd27f69f082235a51b4
- 03933aa5b7421a06ccbe140f548f1aa8dad7589e
- 1dd5ebc671ec1c633c11188e17efb95e8db5ca6a
- 3c6a65bade42081593d651abbda8c5f108be9adb
- c93f2bb4b906eb4ec60cc472be8dc877e866c794
- 5a063409c69d909f031925ee066ac008088e3ef9
- 56f667c940811facae3ff7fd9ca8a3cdc4c6d1f5
- 8a3e9aa26eb981a21d6992ea4e5cb5aeac028b9b
- 0b4e4bece54b2f1c5fe48d88e44310ffdf9a4185
- d409ed86161aeca0cf920f2ec014f19d5b22ab79
- 461c041bfdec88d97d0e82277b4168d947daa9be
- bb9b51f287b3efb9ced0230d95c835f07e03e7f6
- baf6583c54fc680aa6f71f3b694e71657a7a99d0
- 846b83b7324dfe2b98264bafac24f15fd83c4115
- 5cfb6cf074ff729e544a65f2bcfe50814e4e1bd8
- 1b61dc3c2d2c222f92b84242f6fcb917d4bc5a61
- 5f860d5201f9330291f25501505ebab18f55f8da
- 3b27a62d77c5b82e7e6902632da3a3e5ef98e743
- 44e8f9d0cd935d0411b85409e146acd10c80bf09
URL
- https://ewh.ieee.org/reg/ccece15/files/ccece-word-sample.pdf
- http://investigation04.session-out.com/fbd901_harassment/doc.rtf
- https://reports.dgps-govtpk.com/63645534-case/doc.rtf
- https://salary-cutting.session-out.com/37656199_notice/doc.rtf
- https://mailarmylk.mods.email/Ltr86-ef2265ef
- https://moitt-gov-pk.fia-gov.net/643705null
- https://mofa-gov-sa.direct888.net/015094_consulategz
- https://moitt-gov-pk.fia-gov.net/720705null
- https://heatwave.paknavy.store/pn/510426/doc.rtf
- https://mora.pdfadobe.com/d8149d32/mora/doc.rtf