Report Overview

  1. Submitted URL

    r2---sn-qxo7rn7r.gvt1.com/edgedl/widevine-cdm/4.10.1440.18-mac-x64.zip?mh=Ax&pl=27&shardbypass=sd&redirect_counter=1&rm=sn-qxosy7z&req_id=8548aa3e80bac039&cms_redirect=yes&cmsv=e&ipbypass=yes&mip=35.187.132.5&mm=28&mn=sn-qxo7rn7r&ms=nvh&mt=1713867208&mv=u&mvi=2&rmhost=r1---sn-qxo7rn7r.gvt1.com&smhost=r3---sn-qxo7rn7y.gvt1.com

  2. IP

    173.194.54.167

    ASN

    #15169 GOOGLE

  3. Submitted

    2024-04-23 10:27:56

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r2---sn-qxo7rn7r.gvt1.comunknown2008-03-032022-08-052024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    r2---sn-qxo7rn7r.gvt1.com/edgedl/widevine-cdm/4.10.1440.18-mac-x64.zip?mh=Ax&pl=27&shardbypass=sd&redirect_counter=1&rm=sn-qxosy7z&req_id=8548aa3e80bac039&cms_redirect=yes&cmsv=e&ipbypass=yes&mip=35.187.132.5&mm=28&mn=sn-qxo7rn7r&ms=nvh&mt=1713867208&mv=u&mvi=2&rmhost=r1---sn-qxo7rn7r.gvt1.com&smhost=r3---sn-qxo7rn7y.gvt1.com

  2. IP

    173.194.54.167

  3. ASN

    #15169 GOOGLE

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.7 MB (3742894 bytes)

  2. Hash

    bc6beae65fc50d9c363fe6a88c875425

    b78cc2375cc87715ddeb87b4ea5e5c76cd41152d

  1. Archive (4)

  2. FilenameMd5File type
    libwidevinecdm.dylib
    68d048c7277e153e6d884583183c52d1
    Mach-O 64-bit x86_64 dynamically linked shared library, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK|NO_REEXPORTED_DYLIBS|HAS_TLV_DESCRIPTORS>
    libwidevinecdm.dylib.sig
    4a24fed1cf0b2eae85984d44beea8d1e
    data
    manifest.json
    07dfe0e0d260940492981bc79ead0df4
    JSON text data
    LICENSE.txt
    49ddb419d96dceb9069018535fb2e2fc
    ASCII text

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
r2---sn-qxo7rn7r.gvt1.com/edgedl/widevine-cdm/4.10.1440.18-mac-x64.zip?mh=Ax&pl=27&shardbypass=sd&redirect_counter=1&rm=sn-qxosy7z&req_id=8548aa3e80bac039&cms_redirect=yes&cmsv=e&ipbypass=yes&mip=35.187.132.5&mm=28&mn=sn-qxo7rn7r&ms=nvh&mt=1713867208&mv=u&mvi=2&rmhost=r1---sn-qxo7rn7r.gvt1.com&smhost=r3---sn-qxo7rn7y.gvt1.com
173.194.54.167200 OK3.7 MB