AddinUtil.EXE Execution From Uncommon Directory

Detects execution of the Add-In deployment cache updating utility (AddInutil.exe) from a non-standard directory.

Sigma rule (View on GitHub)

 1title: AddinUtil.EXE Execution From Uncommon Directory
 2id: 6120ac2a-a34b-42c0-a9bd-1fb9f459f348
 3status: experimental
 4description: Detects execution of the Add-In deployment cache updating utility (AddInutil.exe) from a non-standard directory.
 5references:
 6    - https://www.blue-prints.blog/content/blog/posts/lolbin/addinutil-lolbas.html
 7author: Michael McKinley (@McKinleyMike), Tony Latteri (@TheLatteri)
 8date: 2023/09/18
 9tags:
10    - attack.defense_evasion
11    - attack.t1218
12logsource:
13    category: process_creation
14    product: windows
15detection:
16    selection:
17        - Image|endswith: '\addinutil.exe'
18        - OriginalFileName: 'AddInUtil.exe'
19    filter_main_legit_location:
20        Image|contains:
21            - ':\Windows\Microsoft.NET\Framework\'
22            - ':\Windows\Microsoft.NET\Framework64\'
23            - ':\Windows\WinSxS\'
24    condition: selection and not 1 of filter_main_*
25falsepositives:
26    - Unknown
27level: medium

References

Related rules

to-top