Report Overview

  1. Submitted URL

    redirector.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-win-x86.zip

  2. IP

    142.250.74.142

    ASN

    #15169 GOOGLE

  3. Submitted

    2024-04-16 09:39:19

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
redirector.gvt1.com20702008-03-032014-04-022024-04-15
r2---sn-capm-vnae.gvt1.comunknown2008-03-032015-07-232024-04-15
r5---sn-5go7ynlk.gvt1.comunknown2008-03-032022-10-282024-03-30

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    r5---sn-5go7ynlk.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-win-x86.zip?mh=n_&pl=21&shardbypass=sd&redirect_counter=1&cm2rm=sn-capm-vnae7l&req_id=5000ed4c79618fea&cms_redirect=yes&mip=91.90.42.154&mm=42&mn=sn-5go7ynlk&ms=onc&mt=1713259952&mv=m&mvi=5&rmhost=r2---sn-5go7ynlk.gvt1.com

  2. IP

    173.194.6.10

  3. ASN

    #15169 GOOGLE

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    8.1 MB (8082561 bytes)

  2. Hash

    4648acaad5012d03d489395f3d55a6e3

    563623342ff190401bb764c12a8aac22f27dc361

  1. Archive (5)

  2. FilenameMd5File type
    widevinecdm.dll
    13ab2e3488db8d31890f0bc605f21a7f
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 9 sections
    widevinecdm.dll.sig
    e6e789364618667d35d2cba31ffdb17a
    data
    manifest.json
    573cae32e099d2c8a55685c00636dad0
    JSON text data
    LICENSE.txt
    49ddb419d96dceb9069018535fb2e2fc
    ASCII text
    widevinecdm.dll.lib
    0ec02e9616d1e2cd6982b270b4f7524a
    current ar archive

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
redirector.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-win-x86.zip
142.250.74.142302 Found430 B
r2---sn-capm-vnae.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-win-x86.zip?cms_redirect=yes&mh=n_&mip=91.90.42.154&mm=28&mn=sn-capm-vnae&ms=nvh&mt=1713259396&mv=u&mvi=2&pl=21&shardbypass=sd
91.90.45.173302 Found0 B
r5---sn-5go7ynlk.gvt1.com/edgedl/widevine-cdm/4.10.2557.0-win-x86.zip?mh=n_&pl=21&shardbypass=sd&redirect_counter=1&cm2rm=sn-capm-vnae7l&req_id=5000ed4c79618fea&cms_redirect=yes&mip=91.90.42.154&mm=42&mn=sn-5go7ynlk&ms=onc&mt=1713259952&mv=m&mvi=5&rmhost=r2---sn-5go7ynlk.gvt1.com
173.194.6.10200 OK8.1 MB