Network Connection Initiated By Eqnedt32.EXE

Detects network connections from the Equation Editor process "eqnedt32.exe".

Sigma rule (View on GitHub)

 1title: Network Connection Initiated By Eqnedt32.EXE
 2id: a66bc059-c370-472c-a0d7-f8fd1bf9d583
 3status: test
 4description: Detects network connections from the Equation Editor process "eqnedt32.exe".
 5references:
 6    - https://twitter.com/forensicitguy/status/1513538712986079238
 7    - https://forensicitguy.github.io/xloader-formbook-velvetsweatshop-spreadsheet/
 8    - https://news.sophos.com/en-us/2019/07/18/a-new-equation-editor-exploit-goes-commercial-as-maldoc-attacks-using-it-spike/
 9author: Max Altgelt (Nextron Systems)
10date: 2022/04/14
11modified: 2024/05/31
12tags:
13    - attack.execution
14    - attack.t1203
15logsource:
16    category: network_connection
17    product: windows
18detection:
19    selection:
20        Image|endswith: '\eqnedt32.exe'
21    condition: selection
22falsepositives:
23    - Unlikely
24level: high

References

Related rules

to-top