AWS Route Table Modified or Deleted

Identifies when an AWS Route Table has been modified or deleted.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2021/06/05"
 3integration = ["aws"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic", "Austin Songer"]
 9description = "Identifies when an AWS Route Table has been modified or deleted."
10false_positives = [
11    """
12    Route Table could be modified or deleted by a system administrator. Verify whether the user identity, user agent,
13    and/or hostname should be making changes in your environment. Route Table being modified from unfamiliar users
14    should be investigated. If known behavior is causing false positives, it can be exempted from the rule. Also
15    automated processes that use Terraform may lead to false positives.
16    """,
17]
18from = "now-60m"
19index = ["filebeat-*", "logs-aws.cloudtrail-*"]
20interval = "10m"
21language = "kuery"
22license = "Elastic License v2"
23name = "AWS Route Table Modified or Deleted"
24note = """## Setup
25
26The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule."""
27references = [
28    "https://github.com/easttimor/aws-incident-response#network-routing",
29    "https://docs.datadoghq.com/security_platform/default_rules/aws-ec2-route-table-modified/",
30    "https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_ReplaceRoute.html",
31    "https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_ReplaceRouteTableAssociation",
32    "https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DeleteRouteTable.html",
33    "https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DeleteRoute.html",
34    "https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DisassociateRouteTable.html",
35]
36risk_score = 21
37rule_id = "e7cd5982-17c8-4959-874c-633acde7d426"
38severity = "low"
39tags = [
40    "Domain: Cloud",
41    "Data Source: AWS",
42    "Data Source: Amazon Web Services",
43    "Data Source: AWS Route53",
44    "Use Case: Network Security Monitoring",
45    "Tactic: Persistence",
46]
47timestamp_override = "event.ingested"
48type = "query"
49
50query = '''
51event.dataset:aws.cloudtrail and event.provider:ec2.amazonaws.com and event.action:(ReplaceRoute or ReplaceRouteTableAssociation or
52DeleteRouteTable or DeleteRoute or DisassociateRouteTable) and event.outcome:success
53'''
54
55
56[[rule.threat]]
57framework = "MITRE ATT&CK"
58
59[rule.threat.tactic]
60id = "TA0003"
61name = "Persistence"
62reference = "https://attack.mitre.org/tactics/TA0003/"

Setup

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

References

Related rules

to-top