Report Overview

  1. Submitted URL

    learn.cisecurity.org/e/799323/mitigations-M1050-/4tltx7/2128837011/h/1g1t36qnTqdBfucklniIIJDF9Y_EcJG6bm73UVg2mDA

  2. IP

    18.208.125.13

    ASN

    #14618 AMAZON-AES

  3. Submitted

    2024-04-19 10:33:01

    Access

    public

  4. Website Title

    Exploit Protection, Mitigation M1050 - Enterprise | MITRE ATT&CK®

  5. Final URL

    attack.mitre.org/mitigations/M1050/

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    20

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.googletagmanager.com752011-11-112013-05-222024-04-19
learn.cisecurity.org5378902000-10-232017-01-302024-04-19
attack.mitre.org3657031985-07-102017-02-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumattack.mitre.org/search/campaigns.jsonDetects strings found in Runspace Post Exploitation Toolkit
mediumattack.mitre.org/search/campaigns.jsonDetects a set of reconnaissance commands on Windows systems
mediumattack.mitre.org/search/datasources.jsonDetects strings found in Runspace Post Exploitation Toolkit
mediumattack.mitre.org/search/groups.jsonDetects strings found in Runspace Post Exploitation Toolkit
mediumattack.mitre.org/search/groups.jsonIdentifies KPortScan, port scanner.
mediumattack.mitre.org/search/software.jsonDetects strings found in Runspace Post Exploitation Toolkit
mediumattack.mitre.org/search/techniques.jsonDetects password dumper mimikatz in memory (False Positives: an service that could have copied a Mimikatz executable, AV signatures)
mediumattack.mitre.org/search/techniques.jsonDetects strings found in Runspace Post Exploitation Toolkit
mediumattack.mitre.org/search/techniques.jsonIdentifies KPortScan, port scanner.
mediumattack.mitre.org/search/techniques.jsonIdentifies RDP Wrapper, sometimes used by attackers to maintain persistence.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


JavaScript (16)

HTTP Transactions (45)

URLIPResponseSize
learn.cisecurity.org/e/799323/mitigations-M1050-/4tltx7/2128837011/h/1g1t36qnTqdBfucklniIIJDF9Y_EcJG6bm73UVg2mDA
3.92.120.28301 Moved Permanently118 B
attack.mitre.org/mitigations/M1050/
185.199.108.153200 OK6.9 kB
attack.mitre.org/theme/style/bootstrap.min.css
185.199.108.153200 OK24 kB
attack.mitre.org/theme/style/bootstrap-tourist.css
185.199.108.153200 OK671 B
attack.mitre.org/theme/style/bootstrap-select.min.css
185.199.108.153200 OK2.3 kB
attack.mitre.org/theme/style/fontawesome-6.5.1/css/fontawesome.min.css
185.199.108.153200 OK18 kB
www.googletagmanager.com/gtag/js?id=UA-62667723-1
142.250.74.40200 OK55 kB
attack.mitre.org/theme/style/fontawesome-6.5.1/css/brands.min.css
185.199.108.153200 OK5.0 kB
attack.mitre.org/theme/style/fontawesome-6.5.1/css/solid.min.css
185.199.108.153200 OK326 B
attack.mitre.org/theme/style.min.css?fbd3eefa
185.199.108.153200 OK10 kB
attack.mitre.org/theme/images/external-site.svg
185.199.108.153200 OK1.0 kB
attack.mitre.org/theme/images/mitre_attack_logo.png
185.199.108.153200 OK8.5 kB
attack.mitre.org/theme/images/external-site-dark.jpeg
185.199.108.153200 OK15 kB
attack.mitre.org/theme/scripts/site.js?381
185.199.108.153200 OK445 B
attack.mitre.org/theme/scripts/settings.js?781
185.199.108.153200 OK224 B
attack.mitre.org/theme/scripts/bootstrap.bundle.min.js
185.199.108.153200 OK23 kB
attack.mitre.org/theme/scripts/settings.js
185.199.108.153200 OK224 B
attack.mitre.org/theme/scripts/popper.min.js
185.199.108.153200 OK6.1 kB
attack.mitre.org/theme/images/mitrelogowhiteontrans.gif
185.199.108.153200 OK661 B
attack.mitre.org/theme/scripts/sidebar-load-all.js
185.199.108.153200 OK817 B
attack.mitre.org/theme/scripts/resizer.js
185.199.108.153200 OK401 B
attack.mitre.org/theme/scripts/bootstrap-select.min.js
185.199.108.153200 OK16 kB
attack.mitre.org/theme/scripts/jquery-3.5.1.min.js
185.199.108.153200 OK31 kB
attack.mitre.org/theme/scripts/search_bundle.js
185.199.108.153200 OK108 kB
attack.mitre.org/theme/fonts/Roboto/Roboto-Light.ttf
185.199.108.153200 OK91 kB
attack.mitre.org/theme/fonts/Roboto/Roboto-Regular.ttf
185.199.108.153200 OK91 kB
attack.mitre.org/theme/fonts/Roboto/Roboto-Thin.ttf
185.199.108.153200 OK89 kB
attack.mitre.org/theme/style/fontawesome-6.5.1/webfonts/fa-brands-400.woff2
185.199.108.153200 OK117 kB
www.googletagmanager.com/gtag/js?id=G-C8EHW4DS2X&l=dataLayer&cx=c
142.250.74.40200 OK93 kB
attack.mitre.org/search/campaigns.json
185.199.108.153200 OK42 kB
attack.mitre.org/search/assets.json
185.199.108.153200 OK8.3 kB
attack.mitre.org/search/datasources.json
185.199.108.153200 OK199 kB
attack.mitre.org/search/matrices.json
185.199.108.153200 OK16 kB
attack.mitre.org/search/misc.json
185.199.108.153200 OK168 kB
attack.mitre.org/search/mitigations.json
185.199.108.153200 OK113 kB
attack.mitre.org/search/tactics.json
185.199.108.153200 OK133 kB
attack.mitre.org/search/groups.json
185.199.108.153200 OK298 kB
attack.mitre.org/search/software.json
185.199.108.153200 OK628 kB
attack.mitre.org/mitigations/sidebar-mitigations
185.199.108.153301 Moved Permanently162 B
attack.mitre.org/search/techniques.json
185.199.108.153200 OK2.0 MB
attack.mitre.org/theme/favicon.ico
185.199.108.153200 OK1.1 kB
attack.mitre.org/mitigations/sidebar-mitigations/
185.199.108.153200 OK2.4 kB
attack.mitre.org/theme/scripts/navigation.js
185.199.108.153200 OK1.1 kB
attack.mitre.org/theme/style/fontawesome-6.5.1/webfonts/fa-solid-900.woff2
185.199.108.153200 OK156 kB
attack.mitre.org/theme/fonts/Roboto/Roboto-Bold.ttf
185.199.108.153200 OK92 kB