AWS EFS File System or Mount Deleted

Detects when an EFS File System or Mount is deleted. An adversary could break any file system using the mount target that is being deleted, which might disrupt instances or applications using those mounts. The mount must be deleted prior to deleting the File System, or the adversary will be unable to delete the File System.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2021/08/27"
 3integration = ["aws"]
 4maturity = "production"
 5min_stack_comments = "AWS integration breaking changes, bumping version to ^2.0.0"
 6min_stack_version = "8.9.0"
 7updated_date = "2024/04/14"
 8
 9[rule]
10author = ["Austin Songer"]
11description = """
12Detects when an EFS File System or Mount is deleted. An adversary could break any file system using the mount target
13that is being deleted, which might disrupt instances or applications using those mounts. The mount must be deleted prior
14to deleting the File System, or the adversary will be unable to delete the File System.
15"""
16false_positives = [
17    """
18    File System or Mount being deleted may be performed by a system administrator. Verify whether the user identity,
19    user agent, and/or hostname should be making changes in your environment. File System Mount deletion by unfamiliar
20    users should be investigated. If known behavior is causing false positives, it can be exempted from the rule.
21    """,
22]
23from = "now-60m"
24index = ["filebeat-*", "logs-aws.cloudtrail-*"]
25interval = "10m"
26language = "kuery"
27license = "Elastic License v2"
28name = "AWS EFS File System or Mount Deleted"
29note = """## Setup
30
31The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule."""
32references = [
33    "https://docs.aws.amazon.com/efs/latest/ug/API_DeleteFileSystem.html",
34    "https://docs.aws.amazon.com/efs/latest/ug/API_DeleteMountTarget.html",
35]
36risk_score = 47
37rule_id = "536997f7-ae73-447d-a12d-bff1e8f5f0a0"
38severity = "medium"
39tags = ["Domain: Cloud", "Data Source: AWS", "Data Source: Amazon Web Services", "Tactic: Impact"]
40timestamp_override = "event.ingested"
41type = "query"
42
43query = '''
44event.dataset:aws.cloudtrail and event.provider:elasticfilesystem.amazonaws.com and
45event.action:(DeleteMountTarget or DeleteFileSystem) and event.outcome:success
46'''
47
48
49[[rule.threat]]
50framework = "MITRE ATT&CK"
51[[rule.threat.technique]]
52id = "T1485"
53name = "Data Destruction"
54reference = "https://attack.mitre.org/techniques/T1485/"
55
56
57[rule.threat.tactic]
58id = "TA0040"
59name = "Impact"
60reference = "https://attack.mitre.org/tactics/TA0040/"

Setup

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

References

Related rules

to-top