How to
Now Reading
How to detect Mimikatz
0

How to detect Mimikatz

by Igor Mikhaylov2017-09-17

This article will analyze the behavior of tools that need to be read from the memory of the Lsass.exe process in order to steal valuable accounting information. The author will investigate the behavior of Mimikatz while working as a stand-alone executable file and while working from memory (without a file script).

 


In the end, develop discovery artifacts (IOC, correlation rules, other signatures, etc.) that will allow us to capture most of the tricks used by the wizards of powershellmafia.

You can see in this article with the results of the work done. The next article will continue to explore other artifacts left after Mimikatz has been executed in memory, as well as what types of events are generated by tools like Invoke-Credential Injection.

 

More.

Leave a Response


Please enter the result of the calculation above.