Report Overview

  1. Submitted URL

    r3---sn-qxo7rn7y.gvt1.com/edgedl/widevine-cdm/4.10.1440.18-win-ia32.zip?cms_redirect=yes&mh=f5&mip=35.243.23.162&mm=28&mn=sn-qxo7rn7y&ms=nvh&mt=1713865140&mv=u&mvi=3&pl=27&rmhost=r4---sn-qxo7rn7y.gvt1.com&shardbypass=sd

  2. IP

    173.194.55.72

    ASN

    #15169 GOOGLE

  3. Submitted

    2024-04-23 10:28:53

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r4---sn-5go7yner.gvt1.comunknown2008-03-032018-02-232024-04-11
r3---sn-qxo7rn7y.gvt1.comunknown2008-03-032022-08-042024-04-18
r1---sn-capm-vnae.gvt1.comunknown2008-03-032015-04-192024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    r4---sn-5go7yner.gvt1.com/edgedl/widevine-cdm/4.10.1440.18-win-ia32.zip?mh=f5&pl=21&shardbypass=sd&rm=sn-qxoz77s&req_id=e521ae4b35fcb330&ipbypass=yes&redirect_counter=2&cm2rm=sn-capm-vnae7e&cms_redirect=yes&mip=91.90.42.154&mm=42&mn=sn-5go7yner&ms=onc&mt=1713865875&mv=u&mvi=4&rmhost=r1---sn-5go7yner.gvt1.com&smhost=r1---sn-5go7ynlk.gvt1.com

  2. IP

    74.125.110.169

  3. ASN

    #15169 GOOGLE

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    5.0 MB (4980571 bytes)

  2. Hash

    2f70ef261a7e44c02ec7e4f4759b3efa

    ad0d00d354d0511370d2c7cf7afc2b7fd3e81b3b

  1. Archive (5)

  2. FilenameMd5File type
    widevinecdm.dll
    f634756cf6a4be877fc71120738ac7f3
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 8 sections
    widevinecdm.dll.sig
    0247346b91cfb2fdcb5ee655b1bd24f7
    data
    manifest.json
    a26609cfdb56a04fbb0e2b7630fb803f
    JSON text data
    LICENSE.txt
    49ddb419d96dceb9069018535fb2e2fc
    ASCII text
    widevinecdm.dll.lib
    f8e686a482db17ebdb9482cfc89caa24
    current ar archive

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
r3---sn-qxo7rn7y.gvt1.com/edgedl/widevine-cdm/4.10.1440.18-win-ia32.zip?cms_redirect=yes&mh=f5&mip=35.243.23.162&mm=28&mn=sn-qxo7rn7y&ms=nvh&mt=1713865140&mv=u&mvi=3&pl=27&rmhost=r4---sn-qxo7rn7y.gvt1.com&shardbypass=sd
173.194.55.72302 Found0 B
r1---sn-capm-vnae.gvt1.com/edgedl/widevine-cdm/4.10.1440.18-win-ia32.zip?mh=f5&pl=21&shardbypass=sd&redirect_counter=1&rm=sn-qxoz77s&req_id=e521ae4b35fcb330&cms_redirect=yes&ipbypass=yes&mip=91.90.42.154&mm=28&mn=sn-capm-vnae&ms=nvh&mt=1713867134&mv=m&mvi=1&rmhost=r2---sn-capm-vnae.gvt1.com
91.90.45.172302 Found0 B
r4---sn-5go7yner.gvt1.com/edgedl/widevine-cdm/4.10.1440.18-win-ia32.zip?mh=f5&pl=21&shardbypass=sd&rm=sn-qxoz77s&req_id=e521ae4b35fcb330&ipbypass=yes&redirect_counter=2&cm2rm=sn-capm-vnae7e&cms_redirect=yes&mip=91.90.42.154&mm=42&mn=sn-5go7yner&ms=onc&mt=1713865875&mv=u&mvi=4&rmhost=r1---sn-5go7yner.gvt1.com&smhost=r1---sn-5go7ynlk.gvt1.com
74.125.110.169200 OK5.0 MB