Skip to content

Hide Navigation Hide TOC

Uncommon AddinUtil.EXE CommandLine Execution (4f2cd9b6-4a17-440f-bb2a-687abb65993a)

Detects execution of the Add-In deployment cache updating utility (AddInutil.exe) with uncommon Addinroot or Pipelineroot paths. An adversary may execute AddinUtil.exe with uncommon Addinroot/Pipelineroot paths that point to the adversaries Addins.Store payload.

Cluster A Galaxy A Cluster B Galaxy B Level
Uncommon AddinUtil.EXE CommandLine Execution (4f2cd9b6-4a17-440f-bb2a-687abb65993a) Sigma-Rules System Binary Proxy Execution - T1218 (457c7820-d331-465a-915e-42f85500ccc4) Attack Pattern 1