AWS EFS File System or Mount Deleted

Detects when an EFS File System or Mount is deleted. An adversary could break any file system using the mount target that is being deleted, which might disrupt instances or applications using those mounts. The mount must be deleted prior to deleting the File System, or the adversary will be unable to delete the File System.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2021/08/27"
 3integration = ["aws"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Austin Songer"]
 9description = """
10Detects when an EFS File System or Mount is deleted. An adversary could break any file system using the mount target
11that is being deleted, which might disrupt instances or applications using those mounts. The mount must be deleted prior
12to deleting the File System, or the adversary will be unable to delete the File System.
13"""
14false_positives = [
15    """
16    File System or Mount being deleted may be performed by a system administrator. Verify whether the user identity,
17    user agent, and/or hostname should be making changes in your environment. File System Mount deletion by unfamiliar
18    users should be investigated. If known behavior is causing false positives, it can be exempted from the rule.
19    """,
20]
21from = "now-60m"
22index = ["filebeat-*", "logs-aws.cloudtrail-*"]
23interval = "10m"
24language = "kuery"
25license = "Elastic License v2"
26name = "AWS EFS File System or Mount Deleted"
27note = """## Setup
28
29The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule."""
30references = [
31    "https://docs.aws.amazon.com/efs/latest/ug/API_DeleteFileSystem.html",
32    "https://docs.aws.amazon.com/efs/latest/ug/API_DeleteMountTarget.html",
33]
34risk_score = 47
35rule_id = "536997f7-ae73-447d-a12d-bff1e8f5f0a0"
36severity = "medium"
37tags = ["Domain: Cloud", "Data Source: AWS", "Data Source: Amazon Web Services", "Tactic: Impact"]
38timestamp_override = "event.ingested"
39type = "query"
40
41query = '''
42event.dataset:aws.cloudtrail and event.provider:elasticfilesystem.amazonaws.com and
43event.action:(DeleteMountTarget or DeleteFileSystem) and event.outcome:success
44'''
45
46
47[[rule.threat]]
48framework = "MITRE ATT&CK"
49[[rule.threat.technique]]
50id = "T1485"
51name = "Data Destruction"
52reference = "https://attack.mitre.org/techniques/T1485/"
53
54
55[rule.threat.tactic]
56id = "TA0040"
57name = "Impact"
58reference = "https://attack.mitre.org/tactics/TA0040/"

Setup

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

References

Related rules

to-top