Network Share

A storage resource (typically a folder or drive) made available from one host to others using network protocols, such as Server Message Block (SMB) or Network File System (NFS)[1]

ID: DS0033
Platforms: Linux, Windows, macOS
Collection Layer: Host
Contributors: Center for Threat-Informed Defense (CTID)
Version: 1.0
Created: 20 October 2021
Last Modified: 18 April 2025

Data Components

Network Share: Network Share Access

Opening a network share, which makes the contents available to the requestor (ex: Windows EID 5140 or 5145)

Data Collection Measures:

  • Windows:
    • Event ID 5140 – Network Share Object Access Logs every access attempt to a network share.
    • Event ID 5145 – Detailed Network Share Object Access Captures granular access control information, including the requesting user, source IP, and access permissions.
    • Sysmon Event ID 3 – Network Connection Initiated Helps track SMB connections to suspicious or unauthorized network shares.
    • Enable Audit Policy for Network Share Access: auditpol /set /subcategory:"File Share" /success:enable /failure:enable
    • Enable PowerShell Logging to Detect Unauthorized SMB Access: Set-ExecutionPolicy RemoteSigned
    • Restrict Network Share Access with Group Policy (GPO): Computer Configuration → Windows Settings → Security Settings → Local Policies → User Rights Assignment Set "Access this computer from the network" to restrict unauthorized accounts.
  • Linux/macOS:
    • AuditD (open, read, write, connect syscalls) Detects access to NFS, CIFS, and SMB network shares.
    • Lsof (lsof | grep nfs or lsof | grep smb) Identifies active network share connections.
    • Mount (mount | grep nfs or mount | grep cifs) Lists currently mounted network shares.
    • Enable AuditD for SMB/NFS Access: auditctl -a always,exit -F arch=b64 -S open -F path=/mnt/share -k network_share_access
    • Monitor Active Network Shares Using Netstat: netstat -an | grep :445
  • Endpoint Detection & Response (EDR):
    • Detects abnormal network share access behavior, such as unusual account usage, large file transfers, or encrypted file activity.

Network Share: Network Share Access

Opening a network share, which makes the contents available to the requestor (ex: Windows EID 5140 or 5145)

Data Collection Measures:

  • Windows:
    • Event ID 5140 – Network Share Object Access Logs every access attempt to a network share.
    • Event ID 5145 – Detailed Network Share Object Access Captures granular access control information, including the requesting user, source IP, and access permissions.
    • Sysmon Event ID 3 – Network Connection Initiated Helps track SMB connections to suspicious or unauthorized network shares.
    • Enable Audit Policy for Network Share Access: auditpol /set /subcategory:"File Share" /success:enable /failure:enable
    • Enable PowerShell Logging to Detect Unauthorized SMB Access: Set-ExecutionPolicy RemoteSigned
    • Restrict Network Share Access with Group Policy (GPO): Computer Configuration → Windows Settings → Security Settings → Local Policies → User Rights Assignment Set "Access this computer from the network" to restrict unauthorized accounts.
  • Linux/macOS:
    • AuditD (open, read, write, connect syscalls) Detects access to NFS, CIFS, and SMB network shares.
    • Lsof (lsof | grep nfs or lsof | grep smb) Identifies active network share connections.
    • Mount (mount | grep nfs or mount | grep cifs) Lists currently mounted network shares.
    • Enable AuditD for SMB/NFS Access: auditctl -a always,exit -F arch=b64 -S open -F path=/mnt/share -k network_share_access
    • Monitor Active Network Shares Using Netstat: netstat -an | grep :445
  • Endpoint Detection & Response (EDR):
    • Detects abnormal network share access behavior, such as unusual account usage, large file transfers, or encrypted file activity.
Domain ID Name Detects
Enterprise T1486 Data Encrypted for Impact

Monitor for unexpected network shares being accessed on target systems or on large numbers of systems.

ICS T0811 Data from Information Repositories

In the case of detecting collection from shared network drives monitor for unexpected and abnormal accesses to network shares.

Enterprise T1039 Data from Network Shared Drive

Monitor for unexpected and abnormal accesses to network shares.

Enterprise T1570 Lateral Tool Transfer

Monitor for unexpected network share access, such as files transferred between shares within a network using protocols such as SMB.

ICS T0867 Lateral Tool Transfer

Monitor for unexpected network share access, such as files transferred between shares within a network using protocols such as Server Message Block (SMB).

Enterprise T1021 Remote Services

Monitor interactions with network shares, such as reads or file transfers, using remote services such as Server Message Block (SMB).

.002 SMB/Windows Admin Shares

Monitor interactions with network shares, such as reads or file transfers, using Server Message Block (SMB).

sourcetype="WinEventLog:Security" EventCode=5140| stats count by ShareName, Account_Name, dest, src_ip, _time| eval anomaly=if(ShareName IN ("C$", "ADMIN$", "IPC$") AND count > threshold, "potential_abuse", "normal")| where anomaly="potential_abuse"| table _time, ShareName, Account_Name, dest, src_ip, anomaly

ICS T0886 Remote Services

Monitor interactions with network shares, such as reads or file transfers, using remote services such as Server Message Block (SMB). For added context on adversary procedures and background see Remote Services and applicable sub-techniques.

Enterprise T1080 Taint Shared Content

Monitor for unexpected and abnormal accesses to network shares, especially those also associated with file activity. Monitor access to shared network directories to detect unauthorized or suspicious access, especially from unfamiliar accounts or at unusual times.Identify potential attempts to access hidden files or unusual file types within the directory.

sourcetype="WinEventLog:Security" EventCode=5145| search ObjectType="File"| stats count by ShareName, AccountName, AccessMask, SourceIPAddress, _time| eval access_suspicious=if(match(ShareName, "\hidden_directory\") AND AccessMask="0x2", "suspicious", "normal")| where access_suspicious="suspicious"| table _time, ShareName, AccountName, AccessMask, SourceIPAddress, access_suspicious

References