Report Overview

  1. Submitted URL

    pcsdl.com/short-url-v2/000414196040/scenario/Invoke-Bypass___c3fa8040-3d32-4f0d-94ca-dd597bd3c618.ps1

  2. IP

    76.223.113.94

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-04-26 08:49:50

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    24

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
pcsdl.comunknown2021-02-102021-02-122021-06-20
aus5.mozilla.org25481998-01-242015-10-272024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumpcsdl.com/short-url-v2/000414196040/scenario/Invoke-Bypass___c3fa8040-3d32-4f0d-94ca-dd597bd3c618.ps1Detects Empire component
mediumpcsdl.com/short-url-v2/000414196040/scenario/Invoke-Bypass___c3fa8040-3d32-4f0d-94ca-dd597bd3c618.ps1Detects Empire component
mediumpcsdl.com/short-url-v2/000414196040/scenario/Invoke-Bypass___c3fa8040-3d32-4f0d-94ca-dd597bd3c618.ps1Detects Empire component
mediumpcsdl.com/short-url-v2/000414196040/scenario/Invoke-Bypass___c3fa8040-3d32-4f0d-94ca-dd597bd3c618.ps1Detects Empire component
mediumpcsdl.com/short-url-v2/000414196040/scenario/Invoke-Bypass___c3fa8040-3d32-4f0d-94ca-dd597bd3c618.ps1Detects Empire component - from files Invoke-CredentialInjection.ps1, Invoke-Mimikatz.ps1
mediumpcsdl.com/short-url-v2/000414196040/scenario/Invoke-Bypass___c3fa8040-3d32-4f0d-94ca-dd597bd3c618.ps1Detects Empire component - from files Invoke-DCSync.ps1, Invoke-PSInject.ps1, Invoke-ReflectivePEInjection.ps1
mediumpcsdl.com/short-url-v2/000414196040/scenario/Invoke-Bypass___c3fa8040-3d32-4f0d-94ca-dd597bd3c618.ps1Detects Invoke-Mimikatz String
mediumpcsdl.com/short-url-v2/000414196040/scenario/Invoke-Bypass___c3fa8040-3d32-4f0d-94ca-dd597bd3c618.ps1PowerShell with PE Reflective Injection
mediumpcsdl.com/short-url-v2/000414196040/scenario/Invoke-Bypass___c3fa8040-3d32-4f0d-94ca-dd597bd3c618.ps1Detects strings found in Runspace Post Exploitation Toolkit
mediumpcsdl.com/short-url-v2/000414196040/scenario/Invoke-Bypass___c3fa8040-3d32-4f0d-94ca-dd597bd3c618.ps1Auto-generated rule - file Invoke-Mimikatz.ps1
mediumpcsdl.com/short-url-v2/000414196040/scenario/Invoke-Bypass___c3fa8040-3d32-4f0d-94ca-dd597bd3c618.ps1Auto-generated rule - from files Invoke-Mimikatz.ps1, Invoke-RelfectivePEInjection.ps1
mediumpcsdl.com/short-url-v2/000414196040/scenario/Invoke-Bypass___c3fa8040-3d32-4f0d-94ca-dd597bd3c618.ps1Windows.Hacktool.Mimikatz

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
pcsdl.com/short-url-v2/000414196040/scenario/Invoke-Bypass___c3fa8040-3d32-4f0d-94ca-dd597bd3c618.ps1
76.223.113.94200 OK2.7 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B