Report Overview

  1. Submitted URL

    apackets.com/api/v1/pcaps/public/download/5b5efe23-43e0-4e51-a1a9-0703fa0f1f75.docx

  2. IP

    143.198.246.99

    ASN

    #14061 DIGITALOCEAN-ASN

  3. Submitted

    2024-04-20 06:20:44

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
apackets.comunknown2019-04-112019-06-102024-02-29
apacket-files.s3.us-west-2.amazonaws.comunknown2005-08-182022-06-032024-02-21

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    apacket-files.s3.us-west-2.amazonaws.com/5b5efe23-43e0-4e51-a1a9-0703fa0f1f75.docx?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAILZALZZ2EYXHBOWQ%2F20240420%2Fus-west-2%2Fs3%2Faws4_request&X-Amz-Date=20240420T062020Z&X-Amz-Expires=900&X-Amz-SignedHeaders=host&X-Amz-Signature=e92cc8db47a1eed2e4804babacc875224aa2a60f12181b382064e66266aea8c5

  2. IP

    52.218.182.49

  3. ASN

    #16509 AMAZON-02

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    11 kB (10692 bytes)

  2. Hash

    ea8c53d42f865737600f1e4c562e422c

    41762a7bcb637576dc5faf65c3c60ef57a2e6864

  1. Archive (11)

  2. FilenameMd5File type
    [Content_Types].xml
    8c71b2a6e8e97a96df3707e253a6fde5
    XML 1.0 document, ASCII text, with very long lines (1255), with CRLF line terminators
    .rels
    77bf61733a633ea617a4db76ef769a4d
    XML 1.0 document, ASCII text, with very long lines (533), with CRLF line terminators
    webSettings.xml
    bd9b56c7bd87e1ebd5caac3ed07f8ef0
    XML 1.0 document, ASCII text, with very long lines (746), with CRLF line terminators
    fontTable.xml
    14c06d9421ea82cf8c98a764e062e613
    XML 1.0 document, ASCII text, with very long lines (1510), with CRLF line terminators
    styles.xml
    f95c834eca62348855e982c8087bbe98
    XML 1.0 document, ASCII text, with very long lines (29307), with CRLF line terminators
    settings.xml
    0b92c74bc82058d00a1db5d7099efe21
    XML 1.0 document, ASCII text, with very long lines (2877), with CRLF line terminators
    document.xml
    3380952bd54f9422e58ad5a489c90edc
    XML 1.0 document, ASCII text, with very long lines (2344), with CRLF line terminators
    document.xml.rels
    6516a56607363d275ba479b3e9c5cb40
    XML 1.0 document, ASCII text, with very long lines (936)
    theme1.xml
    9daa743f27be442c4f68f58e107e5b17
    XML 1.0 document, Unicode text, UTF-8 text, with very long lines (6686), with CRLF line terminators
    core.xml
    72ab7794e1c4a64ace236a6817c11bae
    XML 1.0 document, ASCII text, with very long lines (678), with CRLF line terminators
    app.xml
    c9c271afc5b3656db02e57943b4b6ae4
    XML 1.0 document, ASCII text, with very long lines (647), with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects a suspicious pattern in docx document.xml.rels file as seen in CVE-2022-30190 / Follina exploitation
    YARAhub by abuse.chmalware
    Detects a suspicious pattern in docx document.xml.rels file as seen in CVE-2022-30190 / Follina exploitation
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
apackets.com/api/v1/pcaps/public/download/5b5efe23-43e0-4e51-a1a9-0703fa0f1f75.docx
143.198.246.99302 Found399 B
apacket-files.s3.us-west-2.amazonaws.com/5b5efe23-43e0-4e51-a1a9-0703fa0f1f75.docx?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAILZALZZ2EYXHBOWQ%2F20240420%2Fus-west-2%2Fs3%2Faws4_request&X-Amz-Date=20240420T062020Z&X-Amz-Expires=900&X-Amz-SignedHeaders=host&X-Amz-Signature=e92cc8db47a1eed2e4804babacc875224aa2a60f12181b382064e66266aea8c5
52.218.182.49200 OK11 kB