Downloaded URL Filesedit

Identifies .url shortcut files downloaded from outside the local network. These shortcut files are commonly used in phishing campaigns.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*
  • winlogbeat-*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5m

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References: None

Tags:

  • Domain: Endpoint
  • OS: Windows
  • Use Case: Threat Detection
  • Tactic: Execution

Version: 1

Rule authors:

  • Elastic

Rule license: Elastic License v2

Rule queryedit

/* leaving in development pending `file.Ext.windows.zone_identifier` landing in ECS then endpoint */

sequence by process.entity_id with maxspan=2s
  [file where host.os.type == "windows" and event.type == "creation" and file.extension == "url" and
     not process.name == "explorer.exe"]
  [file where host.os.type == "windows" and event.type == "creation" and file.extension == "url:Zone.Identifier" and
      /* non-ECS field - may disqualify conversion */
     file.Ext.windows.zone_identifier > 1 and not process.name == "explorer.exe"]

Framework: MITRE ATT&CKTM