LoFP LoFP / false positives should be limited as the commands being identifies are quite specific to eventcode 4104 and mimikatz. filter as needed.

Techniques

Sample rules

Detect Mimikatz With PowerShell Script Block Logging

Description

The following analytic utilizes PowerShell Script Block Logging (EventCode=4104) to identify suspicious PowerShell execution. Script Block Logging captures the command sent to PowerShell, the full command to be executed. Upon enabling, logs will output to Windows event logs. Dependent upon volume, enable no critical endpoints or all.

This analytic identifies common Mimikatz functions that may be identified in the script block, including mimikatz. This will catch the most basic use cases for Pass the Ticket, Pass the Hash and -DumprCreds. During triage, review parallel processes using an EDR product or 4688 events. It will be important to understand the timeline of events around this activity. Review the entire logged PowerShell script block.

Detection logic

`powershell` EventCode=4104 ScriptBlockText IN (*mimikatz*, *-dumpcr*, *sekurlsa::pth*, *kerberos::ptt*, *kerberos::golden*) 
| stats count min(_time) as firstTime max(_time) as lastTime by Opcode Computer UserID EventCode ScriptBlockText 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `detect_mimikatz_with_powershell_script_block_logging_filter`