Skip to content

Hide Navigation Hide TOC

Network Share Access (f5468e67-51c7-4756-9b4f-65707708e7fa)

Opening a network share, which makes the contents available to the requestor (ex: Windows EID 5140 or 5145)

Data Collection Measures:

  • Windows:
    • Event ID 5140 – Network Share Object Access Logs every access attempt to a network share.
    • Event ID 5145 – Detailed Network Share Object Access Captures granular access control information, including the requesting user, source IP, and access permissions.
    • Sysmon Event ID 3 – Network Connection Initiated Helps track SMB connections to suspicious or unauthorized network shares.
    • Enable Audit Policy for Network Share Access: auditpol /set /subcategory:"File Share" /success:enable /failure:enable
    • Enable PowerShell Logging to Detect Unauthorized SMB Access: Set-ExecutionPolicy RemoteSigned
    • Restrict Network Share Access with Group Policy (GPO): Computer Configuration → Windows Settings → Security Settings → Local Policies → User Rights Assignment Set "Access this computer from the network" to restrict unauthorized accounts.
  • Linux/macOS:
    • AuditD (open, read, write, connect syscalls) Detects access to NFS, CIFS, and SMB network shares.
    • Lsof (lsof | grep nfs or lsof | grep smb) Identifies active network share connections.
    • Mount (mount | grep nfs or mount | grep cifs) Lists currently mounted network shares.
    • Enable AuditD for SMB/NFS Access: auditctl -a always,exit -F arch=b64 -S open -F path=/mnt/share -k network_share_access
    • Monitor Active Network Shares Using Netstat: netstat -an | grep :445
  • Endpoint Detection & Response (EDR):
    • Detects abnormal network share access behavior, such as unusual account usage, large file transfers, or encrypted file activity.
Cluster A Galaxy A Cluster B Galaxy B Level
Remote Services - T1021 (54a649ff-439a-41a4-9856-8d144a2551ba) Attack Pattern Network Share Access (f5468e67-51c7-4756-9b4f-65707708e7fa) mitre-data-component 1
Data Encrypted for Impact - T1486 (b80d107d-fa0d-4b60-9684-b0433e8bdba0) Attack Pattern Network Share Access (f5468e67-51c7-4756-9b4f-65707708e7fa) mitre-data-component 1
Data from Network Shared Drive - T1039 (ae676644-d2d2-41b7-af7e-9bed1b55898c) Attack Pattern Network Share Access (f5468e67-51c7-4756-9b4f-65707708e7fa) mitre-data-component 1
Taint Shared Content - T1080 (246fd3c7-f5e3-466d-8787-4c13d9e3b61c) Attack Pattern Network Share Access (f5468e67-51c7-4756-9b4f-65707708e7fa) mitre-data-component 1
SMB/Windows Admin Shares - T1021.002 (4f9ca633-15c5-463c-9724-bdcd54fde541) Attack Pattern Network Share Access (f5468e67-51c7-4756-9b4f-65707708e7fa) mitre-data-component 1
Lateral Tool Transfer - T1570 (bf90d72c-c00b-45e3-b3aa-68560560d4c5) Attack Pattern Network Share Access (f5468e67-51c7-4756-9b4f-65707708e7fa) mitre-data-component 1
Remote Services - T1021 (54a649ff-439a-41a4-9856-8d144a2551ba) Attack Pattern SMB/Windows Admin Shares - T1021.002 (4f9ca633-15c5-463c-9724-bdcd54fde541) Attack Pattern 2