Report Overview

  1. Submitted URL

    r5---sn-vgqsknzd.gvt1.com/edgedl/widevine-cdm/4.10.1440.18-win-ia32.zip?mh=f5&pl=27&shardbypass=sd&rm=sn-qxoz77s&req_id=bf91a39f58bc92f1&cmsv=e&ipbypass=yes&redirect_counter=2&cm2rm=sn-qxos676&cms_redirect=yes&mip=107.178.194.225&mm=34&mn=sn-vgqsknzd&ms=ltu&mt=1713866853&mv=u&mvi=5&rmhost=r3---sn-vgqsknzd.gvt1.com&smhost=r2---sn-vgqsrn6z.gvt1.com

  2. IP

    172.217.129.202

    ASN

    #15169 GOOGLE

  3. Submitted

    2024-04-23 10:29:44

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r5---sn-vgqsknzd.gvt1.comunknown2008-03-032023-08-142024-04-12

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    r5---sn-vgqsknzd.gvt1.com/edgedl/widevine-cdm/4.10.1440.18-win-ia32.zip?mh=f5&pl=27&shardbypass=sd&rm=sn-qxoz77s&req_id=bf91a39f58bc92f1&cmsv=e&ipbypass=yes&redirect_counter=2&cm2rm=sn-qxos676&cms_redirect=yes&mip=107.178.194.225&mm=34&mn=sn-vgqsknzd&ms=ltu&mt=1713866853&mv=u&mvi=5&rmhost=r3---sn-vgqsknzd.gvt1.com&smhost=r2---sn-vgqsrn6z.gvt1.com

  2. IP

    172.217.129.202

  3. ASN

    #15169 GOOGLE

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    5.0 MB (4980571 bytes)

  2. Hash

    2f70ef261a7e44c02ec7e4f4759b3efa

    ad0d00d354d0511370d2c7cf7afc2b7fd3e81b3b

  1. Archive (5)

  2. FilenameMd5File type
    widevinecdm.dll
    f634756cf6a4be877fc71120738ac7f3
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 8 sections
    widevinecdm.dll.sig
    0247346b91cfb2fdcb5ee655b1bd24f7
    data
    manifest.json
    a26609cfdb56a04fbb0e2b7630fb803f
    JSON text data
    LICENSE.txt
    49ddb419d96dceb9069018535fb2e2fc
    ASCII text
    widevinecdm.dll.lib
    f8e686a482db17ebdb9482cfc89caa24
    current ar archive

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
r5---sn-vgqsknzd.gvt1.com/edgedl/widevine-cdm/4.10.1440.18-win-ia32.zip?mh=f5&pl=27&shardbypass=sd&rm=sn-qxoz77s&req_id=bf91a39f58bc92f1&cmsv=e&ipbypass=yes&redirect_counter=2&cm2rm=sn-qxos676&cms_redirect=yes&mip=107.178.194.225&mm=34&mn=sn-vgqsknzd&ms=ltu&mt=1713866853&mv=u&mvi=5&rmhost=r3---sn-vgqsknzd.gvt1.com&smhost=r2---sn-vgqsrn6z.gvt1.com
172.217.129.202200 OK5.0 MB