Suspicious Execution from a WebDav Share
Identifies attempt to execute Windows scripts from a remote WebDav Share. Adversaries may abuse this method to evade dropping malicious files to victim file system.
Elastic rule (View on GitHub)
1[metadata]
2creation_date = "2025/08/19"
3integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel", "crowdstrike"]
4maturity = "production"
5updated_date = "2025/08/19"
6
7[rule]
8author = ["Elastic"]
9description = """
10Identifies attempt to execute Windows scripts from a remote WebDav Share. Adversaries may abuse this method to evade
11dropping malicious files to victim file system.
12"""
13false_positives = ["Trusted webdav shares used to host trusted content."]
14from = "now-9m"
15index = [
16 "endgame-*",
17 "logs-crowdstrike.fdr*",
18 "logs-endpoint.events.process-*",
19 "logs-m365_defender.event-*",
20 "logs-sentinel_one_cloud_funnel.*",
21 "logs-system.security*",
22 "logs-windows.forwarded*",
23 "logs-windows.sysmon_operational-*",
24 "winlogbeat-*",
25]
26language = "eql"
27license = "Elastic License v2"
28name = "Suspicious Execution from a WebDav Share"
29note = """## Triage and analysis
30
31### Investigating Suspicious Execution from a WebDav Share
32
33#### Possible investigation steps
34
35- Check if the remote webdav server is autorized by the organization.
36- Check all the downloaded files from the remote server and their content.
37- Investigate the process execution chain (parent process tree) to identify the initial vector.
38- Investigate other alerts associated with the user/host during the past 5 minutes.
39- Identify the user account that performed the action and whether it should perform this kind of action.
40- Identify the target computer and its role in the IT environment.
41- Investigate what commands were run, and assess whether this behavior is prevalent in the environment by looking for similar occurrences across hosts.
42
43### Response and remediation
44
45- Initiate the incident response process based on the outcome of the triage.
46- Isolate the involved hosts to prevent further post-compromise behavior.
47- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
48- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
49- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
50- Review the privileges assigned to the user to ensure that the least privilege principle is being followed.
51- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
52"""
53risk_score = 73
54rule_id = "ee7726cc-babc-4885-988c-f915173ac0c0"
55severity = "high"
56tags = [
57 "Domain: Endpoint",
58 "OS: Windows",
59 "Use Case: Threat Detection",
60 "Tactic: Execution",
61 "Data Source: Elastic Endgame",
62 "Data Source: Elastic Defend",
63 "Data Source: Windows Security Event Logs",
64 "Data Source: Microsoft Defender for Endpoint",
65 "Data Source: Sysmon",
66 "Data Source: SentinelOne",
67 "Data Source: Crowdstrike",
68 "Resources: Investigation Guide",
69]
70timestamp_override = "event.ingested"
71type = "eql"
72
73query = '''
74process where host.os.type == "windows" and event.type == "start" and
75 process.name : ("cmd.exe", "powershell.exe", "conhost.exe", "wscript.exe", "mshta.exe", "curl.exe", "msiexec.exe", "bitsadmin.exe", "net.exe") and
76 process.command_line : ("*trycloudflare.com*", "*@SSL\\*", "*\\webdav\\*", "*\\DavWWWRoot\\*", "*\\\\*.*@8080\\*", "*\\\\*.*@80\\*", "*\\\\*.*@8443\\*", "*\\\\*.*@443\\*") and
77 not (process.name : "cmd.exe" and process.args : "\\\\?\\UNC\\*.sharepoint.com@SSL\\DavWWWRoot\\*")
78'''
79
80
81[[rule.threat]]
82framework = "MITRE ATT&CK"
83[[rule.threat.technique]]
84id = "T1204"
85name = "User Execution"
86reference = "https://attack.mitre.org/techniques/T1204/"
87[[rule.threat.technique.subtechnique]]
88id = "T1204.002"
89name = "Malicious File"
90reference = "https://attack.mitre.org/techniques/T1204/002/"
91
92
93
94[rule.threat.tactic]
95id = "TA0002"
96name = "Execution"
97reference = "https://attack.mitre.org/tactics/TA0002/"
98[[rule.threat]]
99framework = "MITRE ATT&CK"
100[[rule.threat.technique]]
101id = "T1021"
102name = "Remote Services"
103reference = "https://attack.mitre.org/techniques/T1021/"
104[[rule.threat.technique.subtechnique]]
105id = "T1021.002"
106name = "SMB/Windows Admin Shares"
107reference = "https://attack.mitre.org/techniques/T1021/002/"
108
109
110[[rule.threat.technique]]
111id = "T1570"
112name = "Lateral Tool Transfer"
113reference = "https://attack.mitre.org/techniques/T1570/"
114
115
116[rule.threat.tactic]
117id = "TA0008"
118name = "Lateral Movement"
119reference = "https://attack.mitre.org/tactics/TA0008/"
Triage and analysis
Investigating Suspicious Execution from a WebDav Share
Possible investigation steps
- Check if the remote webdav server is autorized by the organization.
- Check all the downloaded files from the remote server and their content.
- Investigate the process execution chain (parent process tree) to identify the initial vector.
- Investigate other alerts associated with the user/host during the past 5 minutes.
- Identify the user account that performed the action and whether it should perform this kind of action.
- Identify the target computer and its role in the IT environment.
- Investigate what commands were run, and assess whether this behavior is prevalent in the environment by looking for similar occurrences across hosts.
Response and remediation
- Initiate the incident response process based on the outcome of the triage.
- Isolate the involved hosts to prevent further post-compromise behavior.
- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
- Review the privileges assigned to the user to ensure that the least privilege principle is being followed.
- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
Related rules
- Suspicious Execution with NodeJS
- Windows Script Execution from Archive
- Execution of COM object via Xwizard
- Microsoft Management Console File from Unusual Path
- UAC Bypass via DiskCleanup Scheduled Task Hijack