gpt-4.1-finetuned vs o4-mini-low KQL Benchmark

o4-mini-low wins by 17.0%

Compared on 188 shared test questions

Overall Accuracy

gpt-4.1-finetuned

26.1%

49 / 188 correct

o4-mini-low

43.1%

81 / 188 correct

Average Cost per Query

gpt-4.1-finetuned: $0.0414
o4-mini-low: $0.0311
gpt-4.1-finetuned costs 33.1% more

Average Execution Time

gpt-4.1-finetuned: 33.24s
o4-mini-low: 73.44s
o4-mini-low takes 121.0% longer
Question-by-Question Analysis

Question-by-Question Comparison

Detailed comparison showing where each model succeeded or failed

Showing 1 to 25 of 188 questions
Page 1 of 8
T1003
On a Windows host, an attacker leveraged COMSVCS.DLL via rundll32.exe to dump the memory of svchost.exe into a file under the Temp directory. Review the file creation logs to determine the exact name of the dump file that was generated.
gpt-4.1-finetuned Wins
T1016.001
On a Linux host, a ping command was executed to test internet connectivity. Determine which IP address was used as the ping target.
gpt-4.1-finetuned Wins
T1021.006
On Windows hosts, look through recent PowerShell execution records to find any elevated session where remote management was turned on. What exact command was run to enable PSRemoting?
gpt-4.1-finetuned Wins
T1027
On a Windows endpoint, look for evidence of a base64-encoded PowerShell payload execution. Which executable launched the encoded command?
gpt-4.1-finetuned Wins
T1027
On a Linux system, identify the script that was generated by decoding a base64 data file and then executed. What was the filename of that script?
gpt-4.1-finetuned Wins
T1057
On a Windows host, investigate process events to find when Task Manager was launched via cmd with an unusual flag. What was the full command executed?
gpt-4.1-finetuned Wins
T1059.004
On a Linux host, identify the process invocation that altered a user’s login shell. What was the full command used?
gpt-4.1-finetuned Wins
T1069.001
Review recent Windows process event logs for PowerShell activity that suggests local group enumeration through WMI. What exact command was executed?
gpt-4.1-finetuned Wins
T1070
A suspicious actor appears to have removed the USN change journal on a Windows workstation. Investigate process start records to find out exactly which command was used to delete the journal. What was the full command line invoked?
gpt-4.1-finetuned Wins
T1082
A Windows system shows a cmd.exe process spawn that appears to have been used for environment discovery. Review the process creation records to identify the exact command the adversary ran to enumerate environment variables.
gpt-4.1-finetuned Wins
T1090.003
On a Linux endpoint, a command was executed to start a proxy service commonly used for onion routing. Identify the name of the service that was launched to enable this proxy functionality.
gpt-4.1-finetuned Wins
T1082
A user‐space process on a Linux device invoked a shell to capture and display the system’s environment variables and path. Which exact command was used to perform this discovery?
gpt-4.1-finetuned Wins
T1112
A Windows user’s registry was altered via a command-line tool to disable the lock workstation feature by adding a DWORD entry under the current user Policies\System key. Which registry value name was modified in this operation?
gpt-4.1-finetuned Wins
T1124
In Windows process event logs, you notice both the net time and w32tm commands being executed to display the system time and timezone. Which executor name from the test configuration was responsible for launching these utilities?
gpt-4.1-finetuned Wins
T1217
An attacker leveraged a PowerShell command on a Windows host to enumerate browser bookmark files across all user profiles. Examine the process execution logs to determine the exact filename that was being searched for.
gpt-4.1-finetuned Wins
T1201
On a Linux system, logs show that the password expiration settings file was accessed. Identify which command was executed to list its contents.
gpt-4.1-finetuned Wins
T1218.011
You notice rundll32.exe being used with desk.cpl,InstallScreenSaver on a Windows endpoint. Investigate your process creation logs to find which .scr file was loaded by this unusual invocation.
gpt-4.1-finetuned Wins
T1505.005
A suspicious registry change was made on a Windows system modifying the Terminal Services DLL path. Investigate registry events to find out which DLL file name was set as the ServiceDll value under TermService. What was the file name?
gpt-4.1-finetuned Wins
T1555
A security investigator suspects that someone attempted to dump stored web credentials on a Windows system using an in-built command-line tool. Review process creation logs to determine which executable was called to list the Web Credentials vault.
gpt-4.1-finetuned Wins
T1560
Windows system logs show PowerShell zipping up the contents of a user’s profile folder. Investigate process and file events to determine the exact name of the ZIP archive created.
gpt-4.1-finetuned Wins
T1562.012
A Linux system’s audit framework appears to have been reset unexpectedly. Search your process execution records to identify which exact invocation removed all auditd rules. What full command was executed?
gpt-4.1-finetuned Wins
T1614.001
During investigation of a Linux device, you see evidence of a process that reports system locale details. Identify the tool used.
gpt-4.1-finetuned Wins
T1614.001
In a Windows environment, locate any occurrences where an elevated DISM utility was run to enumerate the system’s international (locale) settings. What was the exact command line used?
gpt-4.1-finetuned Wins
T1614.001
Using Linux process or syslog logs, identify the executable that was run to output the system's locale information.
gpt-4.1-finetuned Wins
T1003.008
In a Linux environment, an elevated process was used to execute a command that read /etc/shadow and redirected its output to a file. Identify what file name was employed to store these results.
o4-mini-low Wins
Page 1 of 8

Explore individual model performance and detailed analysis