Downloaded Shortcut Files

Identifies .lnk shortcut file downloaded from outside the local network. These shortcut files are commonly used in phishing campaigns.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/09/02"
 3integration = ["endpoint", "windows"]
 4maturity = "development"
 5query_schema_validation = false
 6updated_date = "2023/02/22"
 7
 8[rule]
 9author = ["Elastic"]
10description = """
11Identifies .lnk shortcut file downloaded from outside the local network. These shortcut files are commonly used in
12phishing campaigns.
13"""
14from = "now-9m"
15index = ["logs-endpoint.events.*", "winlogbeat-*", "logs-windows.*"]
16language = "eql"
17license = "Elastic License v2"
18name = "Downloaded Shortcut Files"
19risk_score = 21
20rule_id = "6b1fd8e8-cefe-444c-bc4d-feaa2c497347"
21severity = "low"
22tags = ["Elastic", "Host", "Windows", "Threat Detection", "Execution"]
23type = "eql"
24
25query = '''
26/* leaving in development pending `file.Ext.windows.zone_identifier` landing in ECS then endpoint */
27
28sequence by process.entity_id with maxspan=2s
29                                           /* file.extension added to endpoint fields for 7.10 */
30  [file where host.os.type == "windows" and event.type == "creation" and file.extension == "lnk"]
31                                           /* not sure yet how the update will capture ADS */
32  [file where host.os.type == "windows" and event.type == "creation" and file.extension == "lnk:Zone.Identifier" and
33     /* non-ECS field - may disqualify conversion */
34     file.Ext.windows.zone_identifier > 1]
35'''
36
37
38[[rule.threat]]
39framework = "MITRE ATT&CK"
40[[rule.threat.technique]]
41id = "T1204"
42name = "User Execution"
43reference = "https://attack.mitre.org/techniques/T1204/"
44[[rule.threat.technique.subtechnique]]
45id = "T1204.002"
46name = "Malicious File"
47reference = "https://attack.mitre.org/techniques/T1204/002/"
48
49
50
51[rule.threat.tactic]
52id = "TA0002"
53name = "Execution"
54reference = "https://attack.mitre.org/tactics/TA0002/"
55[[rule.threat]]
56framework = "MITRE ATT&CK"
57[[rule.threat.technique]]
58id = "T1566"
59name = "Phishing"
60reference = "https://attack.mitre.org/techniques/T1566/"
61[[rule.threat.technique.subtechnique]]
62id = "T1566.001"
63name = "Spearphishing Attachment"
64reference = "https://attack.mitre.org/techniques/T1566/001/"
65
66[[rule.threat.technique.subtechnique]]
67id = "T1566.002"
68name = "Spearphishing Link"
69reference = "https://attack.mitre.org/techniques/T1566/002/"
70
71
72
73[rule.threat.tactic]
74id = "TA0001"
75name = "Initial Access"
76reference = "https://attack.mitre.org/tactics/TA0001/"

to-top