AWS Route Table Created

Identifies when an AWS Route Table has been created.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2021/06/05"
 3integration = ["aws"]
 4maturity = "production"
 5min_stack_comments = "AWS integration breaking changes, bumping version to ^2.0.0"
 6min_stack_version = "8.9.0"
 7updated_date = "2024/04/14"
 8
 9[rule]
10author = ["Elastic", "Austin Songer"]
11description = "Identifies when an AWS Route Table has been created."
12false_positives = [
13    """
14    Route Tables may be created by a system or network administrators. Verify whether the user identity, user agent,
15    and/or hostname should be making changes in your environment. Route Table creation by unfamiliar users or hosts
16    should be investigated. If known behavior is causing false positives, it can be exempted from the rule. Automated
17    processes that use Terraform may lead to false positives.
18    """,
19]
20from = "now-60m"
21index = ["filebeat-*", "logs-aws.cloudtrail-*"]
22interval = "10m"
23language = "kuery"
24license = "Elastic License v2"
25name = "AWS Route Table Created"
26note = """## Setup
27
28The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule."""
29references = [
30    "https://docs.datadoghq.com/security_platform/default_rules/aws-ec2-route-table-modified/",
31    "https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_CreateRoute.html",
32    "https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_CreateRouteTable",
33]
34risk_score = 21
35rule_id = "e12c0318-99b1-44f2-830c-3a38a43207ca"
36severity = "low"
37tags = ["Domain: Cloud", "Data Source: AWS", "Data Source: Amazon Web Services",  "Data Source: AWS Route53", "Use Case: Network Security Monitoring", "Tactic: Persistence"]
38timestamp_override = "event.ingested"
39type = "query"
40
41query = '''
42event.dataset:aws.cloudtrail and event.provider:ec2.amazonaws.com and event.action:(CreateRoute or CreateRouteTable) and
43event.outcome:success
44'''
45
46
47[[rule.threat]]
48framework = "MITRE ATT&CK"
49
50[rule.threat.tactic]
51id = "TA0003"
52name = "Persistence"
53reference = "https://attack.mitre.org/tactics/TA0003/"

Setup

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

References

Related rules

to-top