HIGH 'Command-line arguments match Mimikatz execution' along with 13 other issues
RESOLVED SECURITY TESTING
ID: #57
|
Created: 2026-01-01 19:16:21
14
Alerts
2
Hosts
26
Files
0
Network
Incident Overview
'Command-line arguments match Mimikatz execution' along with 13 other issues generated by XDR BIOC and XDR Agent detected on 2 hosts involving 3 users
14
2026-01-01 19:45
Unassigned
XDR BIOC, XDR Agent
Malware
Collection
Credential Access
Affected Hosts & Users
desktop-fnumv3u\user
user
dokji
MITRE ATT&CK Mapping
T1059 - Command and Scripting Interpreter
T1098 - Account Manipulation
T1003.002 - OS Credential Dumping: Security Account Manager
T1003 - OS Credential Dumping
T1071.001 - Application Layer Protocol: Web Protocols
T1552 - Unsecured Credentials
T1140 - Deobfuscate/Decode Files or Information
T1059.001 - Command and Scripting Interpreter: PowerShell
T1218.007 - System Binary Proxy Execution: Msiexec
T1550 - Use Alternate Authentication Material
T1207 - Rogue Domain Controller
File Artifacts
26
| File Name | Path | SHA256 | Signature | Verdict | Actions |
|---|---|---|---|---|---|
| UltimateXdrGenerator.exe | - |
af362370742931d534c21901f6b41bf8d034bf5d7e80a571d5eca6bc871ff499
|
SIGNATURE_UNAVAILABLE | UNKNOWN | VT |
| MegaGenerator.exe | - |
e11e17aa538668963d62d7ba8fcb3e705b437f4a8e3e3333c2afc0c3552b2edf
|
SIGNATURE_UNAVAILABLE | UNKNOWN | VT |
| MegaGenerator.exe | - |
8b13dc94b8bb83116e6a44d654858757b82ccd3c9de9aa378796cfe5760fb88c
|
SIGNATURE_UNSIGNED | UNKNOWN | VT |
| cmd.exe | - |
badf4752413cb0cbdc03fb95820ca167f0cdc63b597ccdb5ef43111180e088b0
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| UltimateXdrGenerator.exe | - |
82fabb35db24a714b179c912f8c0cb90ef174c8db9d6c5bbc59346da7478d82d
|
SIGNATURE_UNSIGNED | UNKNOWN | VT |
| powershell.exe | - |
9785001b0dcf755eddb8af294a373c0b87b2498660f724e76c4d53f9c217c7a3
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| conhost.exe | - |
6651a3beb0df1e66363a950c37dc9305f185d161fb03761e172ccfa0a4ab4f89
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| cmd.exe | - |
64afc6db3aad1289533662e2d79e27dd55c7dcdb8cd918b08e145ad82ad5acb4
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| chcp.com | - |
8d75e783f327f899a42927fc2927f0e3d1ec62c4ca1dc88de04dd67de9ae555d
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| conhost.exe | - |
b02ee54fb2ec69673386d41119ee8ed083a6eab3bfca6aa2155d20ce68ef8963
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| reg.exe | - |
c0e25b1f9b22de445298c1e96ddfcead265ca030fa6626f61a4a4786cc4a3b7d
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| cscript.exe | - |
71864a482441889e8a32acead423cf2cefa982695dedc98cc8eb11b78335a5db
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| chcp.com | - |
f596974158428e42aa47e9eddccb5a854f20cbd2df9d0c044093f38514c56328
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| certutil.exe | - |
fd1670b43e2d9188b12b233780bf043c5a90a67a2c6e3fcdc564a5c246531bc2
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| powershell.exe | - |
0ff6f2c94bc7e2833a5f7e16de1622e5dba70396f31c7d5f56381870317e8c46
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| python.exe | - |
fda7026477256845afab371e354c4d512896665f1761939cb5887d0a9dec257a
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| schtasks.exe | - |
2327e073dcf25ae03dc851ea0f3414980d3168fa959f42c5f77be1381ae6c41d
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| wermgr.exe | - |
c142d90a7a76a449ac0ffad77b4e87d0d44cbf7fb6975f57dbab1eb616157a6e
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| tasklist.exe | - |
62800679c55682f2f5f38b3df9080d12480bea78b5b8476eace9df014f353b14
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| systeminfo.exe | - |
a220a85750588f5b231ff8cb106ba5409eaabb85e3dd7278a98fca907e171ed2
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| reg.exe | - |
ef37663b44ac66920c6f33694deea01acb78ae3f3012884819373fa04c3eb5f0
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| msiexec.exe | - |
677417ba3ad87f73cd95ad30423998c6089e7eef381b309a562cda1eb6fe178e
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| mshta.exe | - |
1f1aabe87e5e93a8fff769bf3614dd559c51c80fc045e11868f3843d9a004d1e
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| msiexec.exe | - |
d53e90af814f61e09bff87a883a3b0dcb7dcf883f17a2425a62a2d4b5a9407fb
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| rundll32.exe | - |
4193f529bff2729769d82cb83ee206d2af16c59208d6dc5cd8b54cd9c6703a11
|
SIGNATURE_SIGNED | UNKNOWN | VT |
| cscript.exe | - |
6b896080492b2f559c49c4e3fb8eba89d883b53ef2c974bd8939281e123f8715
|
SIGNATURE_SIGNED | UNKNOWN | VT |
Network Artifacts
0
No network artifacts found for this incident
Process Artifacts
14
| Process | Command Line | Parent Process | User |
|---|---|---|---|
| cmd.exe |
C:\WINDOWS\SYSTEM32\cmd.exe /c ""C:\app\cortex-xdr-siem-test\xdr_ultimate_runner...
|
- | dokji |
| cmd.exe |
C:\WINDOWS\SYSTEM32\cmd.exe /c ""C:\app\cortex-xdr-siem-test\xdr_ultimate_runner...
|
- | dokji |
| cmd.exe |
C:\WINDOWS\SYSTEM32\cmd.exe /c ""C:\app\cortex-xdr-siem-test\xdr_mega_runner.bat...
|
- | dokji |
| cmd.exe |
C:\WINDOWS\SYSTEM32\cmd.exe /c ""C:\app\cortex-xdr-siem-test\xdr_incident_runner...
|
- | dokji |
| cmd.exe |
C:\WINDOWS\SYSTEM32\cmd.exe /c ""C:\app\cortex-xdr-siem-test\xdr_ultimate_runner...
|
cmd.exe | User |
| cmd.exe |
C:\WINDOWS\SYSTEM32\cmd.exe /c ""C:\app\cortex-xdr-siem-test\xdr_ultimate_runner...
|
- | dokji |
| MegaGenerator.exe |
"C:\app\cortex-xdr-siem-test\xdr_tools\MegaGenerator\bin\publish\MegaGenerator.e...
|
cmd.exe | DESKTOP-FNUMV3U\User |
| UltimateXdrGenerator.exe |
"C:\app\cortex-xdr-siem-test\xdr_tools\UltimateXdrGenerator\bin\publish\Ultimate...
|
cmd.exe | DESKTOP-FNUMV3U\User |
| UltimateXdrGenerator.exe |
"C:\app\cortex-xdr-siem-test\xdr_tools\UltimateXdrGenerator\bin\publish\Ultimate...
|
cmd.exe | DESKTOP-FNUMV3U\User |
| cmd.exe |
C:\WINDOWS\SYSTEM32\cmd.exe /c ""C:\app\cortex-xdr-siem-test\xdr_ultimate_runner...
|
cmd.exe | User |
| cmd.exe |
C:\WINDOWS\SYSTEM32\cmd.exe /c ""C:\app\cortex-xdr-siem-test\xdr_ultimate_runner...
|
cmd.exe | User |
| UltimateXdrGenerator.exe |
"C:\app\cortex-xdr-siem-test\xdr_tools\UltimateXdrGenerator\bin\publish\Ultimate...
|
cmd.exe | DESKTOP-FNUMV3U\User |
| UltimateXdrGenerator.exe |
"C:\app\cortex-xdr-siem-test\xdr_tools\UltimateXdrGenerator\bin\publish\Ultimate...
|
cmd.exe | DESKTOP-FNUMV3U\User |
| UltimateXdrGenerator.exe |
"C:\app\cortex-xdr-siem-test\xdr_tools\UltimateXdrGenerator\bin\publish\Ultimate...
|
cmd.exe | DESKTOP-FNUMV3U\User |
Registry Artifacts
0
No registry artifacts found for this incident
Analyst Verdict
HIGH
- Isolate affected endpoints
- Investigate all related alerts
- Document findings
Summary
14
Alerts
2
Hosts
26
Files
0
Network
Alert Categories
Malware
Collection
Credential Access
Timeline
01-01 19:45:52
Incident Modified
Status or details updated
01-01 19:45:52
Incident Resolved
resolved security testing
01-01 19:44:04
Protection Against Security Measures Bypass Techniques - 1952317967
high - Prevented (Blocked)
01-01 19:44:03
Protection Against Security Measures Bypass Techniques - 1952317967
high - Prevented (Blocked)
01-01 19:43:19
SYNC - Credential Gathering - 1082701410
high - Prevented (Blocked)
01-01 19:40:06
Script Activity - 3055004603
high - Prevented (Blocked)
01-01 19:37:10
Network Connection - 1971152322
high - Prevented (Blocked)
01-01 19:37:07
Network Connection - 1971152322
high - Prevented (Blocked)
01-01 19:35:01
WildFire Malware
medium - Prevented (Blocked)
01-01 19:23:10
Command-line arguments match Mimikatz execution
high - Detected
01-01 19:23:10
PowerShell runs with known Mimikatz arguments
medium - Detected
01-01 19:23:08
Credential Gathering Protection - 3380811775
high - Detected (Reported)
01-01 19:23:07
Credential Gathering Protection - 510630382
high - Prevented (Blocked)
01-01 19:16:21
Incident Created
#57 - 'Command-line arguments match Mimikatz execution' along with 13 other issues
01-01 19:16:21
UltimateXdrGenerator.exe
Verdict: Unknown
01-01 19:16:21
MegaGenerator.exe
Verdict: Unknown
01-01 19:16:21
MegaGenerator.exe
Verdict: Unknown
01-01 19:16:21
cmd.exe
Verdict: Unknown
01-01 19:16:21
UltimateXdrGenerator.exe
Verdict: Unknown
01-01 19:16:21
powershell.exe
Verdict: Unknown
01-01 19:16:21
conhost.exe
Verdict: Unknown
01-01 19:16:21
cmd.exe
Verdict: Unknown
01-01 19:16:21
chcp.com
Verdict: Unknown
01-01 19:16:21
conhost.exe
Verdict: Unknown
01-01 19:16:11
PowerShell runs with known Mimikatz arguments
medium - Detected