Post.Exploitation.Credential.Stealer.Mimikatz

description-logoDescription

This indicates an attempt to use Mimikatz as Mimikatz C2 traffic was detected.
Mimikatz is a tool for stealing Windows password and credentials. It can extract plaintexts passwords, hash, PIN code and kerberos tickets from memory.

affected-products-logoAffected Products

Any vulnerable Windows systems

Impact logoImpact

Information Disclosure: Remote attackers can gain sensitive information from vulnerable systems

recomended-action-logoRecommended Actions

Monitor traffics from that network for any suspicious activity.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-07-16 14.649 Default_action:pass:drop
2019-07-11 14.647 Sig Added
2019-06-05 14.626 Sig Added
2019-05-23 14.619