AWS Route 53 Domain Transferred to Another Accountedit

Identifies when a request has been made to transfer a Route 53 domain to another AWS account.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: low

Risk score: 21

Runs every: 10 minutes

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Asset Visibility

Version: 1

Added (Elastic Stack release): 7.14.0

Rule authors: Elastic, Austin Songer

Rule license: Elastic License v2

Potential false positivesedit

A domain may be transferred to another AWS account by a system or network administrator. Verify whether the user identity, user agent, and/or hostname should be making changes in your environment. Domain transfers from unfamiliar users or hosts should be investigated. If known behavior is causing false positives, it can be exempted from the rule.

Investigation guideedit

## Config

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

Rule queryedit

event.dataset:aws.cloudtrail and event.provider:route53.amazonaws.com
and event.action:TransferDomainToAnotherAwsAccount and
event.outcome:success

Threat mappingedit

Framework: MITRE ATT&CKTM