Detection: EC2 Instance Started With Previously Unseen Instance Type

DEPRECATED DETECTION

This detection has been marked as deprecated by the Splunk Threat Research team. This means that it will no longer be maintained or supported. If you have any questions or concerns, please reach out to us at research@splunk.com.

Description

This search looks for EC2 instances being created with previously unseen instance types. This search is deprecated and have been translated to use the latest Change Datamodel.

 1`cloudtrail` eventName=RunInstances [search `cloudtrail` eventName=RunInstances errorCode=success 
 2| fillnull value="m1.small" requestParameters.instanceType 
 3| stats earliest(_time) as earliest latest(_time) as latest by requestParameters.instanceType 
 4| rename requestParameters.instanceType as instanceType 
 5| inputlookup append=t previously_seen_ec2_instance_types.csv 
 6| stats min(earliest) as earliest max(latest) as latest by instanceType 
 7| outputlookup previously_seen_ec2_instance_types.csv 
 8| eval newType=if(earliest >= relative_time(now(), "-70m@m"), 1, 0) 
 9| `security_content_ctime(earliest)` 
10| `security_content_ctime(latest)` 
11| where newType=1 
12| rename instanceType as requestParameters.instanceType 
13| table requestParameters.instanceType] 
14| spath output=user userIdentity.arn 
15| rename requestParameters.instanceType as instanceType, responseElements.instancesSet.items{}.instanceId as dest 
16| table _time, user, dest, instanceType 
17| `ec2_instance_started_with_previously_unseen_instance_type_filter`

Data Source

Name Platform Sourcetype Source Supported App
N/A N/A N/A N/A N/A

Macros Used

Name Value
cloudtrail sourcetype=aws:cloudtrail
ec2_instance_started_with_previously_unseen_instance_type_filter search *
ec2_instance_started_with_previously_unseen_instance_type_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

- MITRE ATT&CK
+ Kill Chain Phases
+ NIST
+ CIS
- Threat Actors
ID Technique Tactic
NistCategory.DE_AE
Cis18Value.CIS_10

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Risk Event True
This configuration file applies to all detections of type anomaly. These detections will use Risk Based Alerting.

Implementation

You must install the AWS App for Splunk (version 5.1.0 or later) and Splunk Add-on for AWS (version 4.4.0 or later), then configure your AWS CloudTrail inputs. This search works best when you run the "Previously Seen EC2 Instance Types" support search once to create a history of previously seen instance types.

Known False Positives

It is possible that an admin will create a new system using a new instance type never used before. Verify with the creator that they intended to create the system with the new instance type.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
tbd 25 50 50
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Not Applicable N/A N/A N/A
Unit ❌ Failing N/A N/A N/A
Integration ❌ Failing N/A N/A N/A

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 3