AWS RDS Snapshot Restored

Identifies when an attempt was made to restore an RDS Snapshot. Snapshots are sometimes shared by threat actors in order to exfiltrate bulk data or evade detection after performing malicious activities. If the permissions were modified, verify if the snapshot was shared with an unauthorized or unexpected AWS account.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2021/06/29"
 3integration = ["aws"]
 4maturity = "production"
 5min_stack_comments = "AWS integration breaking changes, bumping version to ^2.0.0"
 6min_stack_version = "8.9.0"
 7updated_date = "2024/04/14"
 8
 9[rule]
10author = ["Austin Songer"]
11description = """
12Identifies when an attempt was made to restore an RDS Snapshot. Snapshots are sometimes shared by threat actors in order
13to exfiltrate bulk data or evade detection after performing malicious activities. If the permissions were modified,
14verify if the snapshot was shared with an unauthorized or unexpected AWS account.
15"""
16false_positives = [
17    """
18    Restoring snapshots may be done by a system or network administrator. Verify whether the user identity, user agent,
19    and/or hostname should be making changes in your environment. Snapshot restoration by unfamiliar users or hosts
20    should be investigated. If known behavior is causing false positives, it can be exempted from the rule.
21    """,
22]
23index = ["filebeat-*", "logs-aws.cloudtrail-*"]
24language = "kuery"
25license = "Elastic License v2"
26name = "AWS RDS Snapshot Restored"
27note = """## Setup
28
29The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule."""
30references = [
31    "https://docs.aws.amazon.com/AmazonRDS/latest/APIReference/API_RestoreDBInstanceFromDBSnapshot.html",
32    "https://github.com/RhinoSecurityLabs/pacu/blob/master/pacu/modules/rds__explore_snapshots/main.py",
33]
34risk_score = 47
35rule_id = "bf1073bf-ce26-4607-b405-ba1ed8e9e204"
36severity = "medium"
37tags = ["Domain: Cloud", "Data Source: AWS", "Data Source: Amazon Web Services", "Use Case: Asset Visibility", "Tactic: Defense Evasion"]
38timestamp_override = "event.ingested"
39type = "query"
40
41query = '''
42event.dataset:aws.cloudtrail and event.provider:rds.amazonaws.com and event.action:RestoreDBInstanceFromDBSnapshot and
43event.outcome:success
44'''
45
46
47[[rule.threat]]
48framework = "MITRE ATT&CK"
49[[rule.threat.technique]]
50id = "T1578"
51name = "Modify Cloud Compute Infrastructure"
52reference = "https://attack.mitre.org/techniques/T1578/"
53[[rule.threat.technique.subtechnique]]
54id = "T1578.004"
55name = "Revert Cloud Instance"
56reference = "https://attack.mitre.org/techniques/T1578/004/"
57
58
59
60[rule.threat.tactic]
61id = "TA0005"
62name = "Defense Evasion"
63reference = "https://attack.mitre.org/tactics/TA0005/"

Setup

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

References

Related rules

to-top