Report Overview

  1. Visited public
    2025-04-29 09:39:40
    Tags
  2. URL

    s3.alphaconsole.io/bakkesmod/CookedPCConsole/ForgeMode/ForgeMode.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    104.21.80.208

    #13335 CLOUDFLARENET

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
s3.alphaconsole.iounknown2022-11-022024-02-122025-04-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    s3.alphaconsole.io/bakkesmod/CookedPCConsole/ForgeMode/ForgeMode.zip

  2. IP

    172.67.153.209

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    5.5 MB (5476175 bytes)

  2. Hash

    23006811e0109cea3edae1bf92863e41

    73b74bd3228e4c987e38088a84b75c99b55065f1

  1. Archive (6)

  2. FilenameMd5File type
    FM_Core.upk
    26b768d12fa1d3cccecb31f83e484b10
    Unreal Engine package (little-endian), version 867, folder "None", names: 85, imports: 34, exports: 12
    FM_Column.upk
    35f88e9dd1613564388d5fe0610ef1b0
    Unreal Engine package (little-endian), version 867, folder "None", names: 97, imports: 38, exports: 20
    FM_Cone.upk
    d7941bde95640c074df9deb4240fc4d3
    Unreal Engine package (little-endian), version 867, folder "None", names: 121, imports: 40, exports: 22
    FM_Crate.upk
    379a65e0c0657ecba4c0763ec39125be
    Unreal Engine package (little-endian), version 867, folder "None", names: 123, imports: 40, exports: 22
    FM_Kicker.upk
    64882a8bf1117dbb796ba1e91ab61438
    Unreal Engine package (little-endian), version 867, folder "None", names: 95, imports: 36, exports: 20
    FM_Ring.upk
    052b95c4e093758fdd32fe38b131a41d
    Unreal Engine package (little-endian), version 867, folder "None", names: 96, imports: 36, exports: 20

    Detections

    AnalyzerVerdictAlert
    CAPEv2 YARA detection rulesmalware
    Cobalt Strike Beacon Payload

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
s3.alphaconsole.io/bakkesmod/CookedPCConsole/ForgeMode/ForgeMode.zip
172.67.153.209200 OK5.5 MB