Skip to content

Hide Navigation Hide TOC

Uncommon Child Process Of AddinUtil.EXE (b5746143-59d6-4603-8d06-acbd60e166ee)

Detects uncommon child processes of the Add-In deployment cache updating utility (AddInutil.exe) which could be a sign of potential abuse of the binary to proxy execution via a custom Addins.Store payload.

Cluster A Galaxy A Cluster B Galaxy B Level
Uncommon Child Process Of AddinUtil.EXE (b5746143-59d6-4603-8d06-acbd60e166ee) Sigma-Rules System Binary Proxy Execution - T1218 (457c7820-d331-465a-915e-42f85500ccc4) Attack Pattern 1