AWS RDS Snapshot Restorededit

Identifies when an attempt was made to restore an RDS Snapshot. Snapshots are sometimes shared by threat actors in order to exfiltrate bulk data or evade detection after performing malicious activities. If the permissions were modified, verify if the snapshot was shared with an unauthorized or unexpected AWS account.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Asset Visibility
  • Defense Evasion

Version: 5 (version history)

Added (Elastic Stack release): 7.16.0

Last modified (Elastic Stack release): 8.4.0

Rule authors: Austin Songer

Rule license: Elastic License v2

Potential false positivesedit

Restoring snapshots may be done by a system or network administrator. Verify whether the user identity, user agent, and/or hostname should be making changes in your environment. Snapshot restoration by unfamiliar users or hosts should be investigated. If known behavior is causing false positives, it can be exempted from the rule.

Investigation guideedit


Rule queryedit

event.dataset:aws.cloudtrail and event.provider:rds.amazonaws.com and
event.action:RestoreDBInstanceFromDBSnapshot and event.outcome:success

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 5 (8.4.0 release)
  • Formatting only
Version 3 (8.1.0 release)
  • Formatting only
Version 2 (8.0.0 release)
  • Formatting only