AWS EC2 Snapshot Activityedit

An attempt was made to modify AWS EC2 snapshot attributes. Snapshots are sometimes shared by threat actors in order to exfiltrate bulk data from an EC2 fleet. If the permissions were modified, verify the snapshot was not shared with an unauthorized or unexpected AWS account.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: medium

Risk score: 47

Runs every: 10 minutes

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Asset Visibility

Version: 4 (version history)

Added (Elastic Stack release): 7.9.0

Last modified (Elastic Stack release): 7.12.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positivesedit

IAM users may occasionally share EC2 snapshots with another AWS account belonging to the same organization. If a known behavior is causing false positives, it can be excluded from the rule.

Investigation guideedit

The AWS Filebeat module must be enabled to use this rule.

Rule queryedit

event.dataset:aws.cloudtrail and event.provider:ec2.amazonaws.com and
event.action:ModifySnapshotAttribute

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 4 (7.12.0 release)
  • Formatting only
Version 3 (7.11.2 release)
  • Formatting only
Version 2 (7.10.0 release)
  • Updated query, changed from:

    event.module:aws and event.dataset:aws.cloudtrail and
    event.provider:ec2.amazonaws.com and
    event.action:ModifySnapshotAttribute