Mounting Hidden or WebDav Remote Sharesedit

Identifies the use of net.exe to mount a WebDav or hidden remote share. This may indicate lateral movement or preparation for data exfiltration.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*
  • winlogbeat-*
  • logs-windows.*

Severity: medium

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Lateral Movement

Version: 3 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 7.12.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

process where event.type in ("start", "process_started") and
((process.name : "net.exe" or process.pe.original_file_name ==
"net.exe") or ((process.name : "net1.exe" or
process.pe.original_file_name == "net1.exe") and not
process.parent.name : "net.exe")) and process.args : "use" and /*
including hidden and webdav based online shares such as onedrive */
process.args : ("\\\\*\\*$*", "\\\\*@SSL\\*", "http*") and /*
excluding shares deletion operation */ not process.args : "/d*"

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 3 (7.12.0 release)
  • Formatting only
Version 2 (7.11.2 release)
  • Formatting only