SQL Traffic to the Internetedit

Detects events that may describe database traffic (MS SQL, Oracle, MySQL, and Postgresql) across the Internet. Databases should almost never be directly exposed to the Internet, as they are frequently targeted by threat actors to gain initial access to network resources.

Rule indices:

  • filebeat-*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum signals per execution: 100

Tags:

  • Elastic
  • Network

Rule version: 2 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.6.1

Potential false positivesedit

Because these ports are in the ephemeral range, this rule may false under certain conditions such as when a NATed web server replies to a client which has used a port in the range by coincidence. In this case, such servers can be excluded if desired. Some cloud environments may use this port when VPNs or direct connects are not in use and database instances are accessed directly across the Internet.

Rule queryedit

network.transport: tcp and destination.port: (1433 or 1521 or 3336 or
5432) and ( network.direction: outbound or ( source.ip:
(10.0.0.0/8 or 172.16.0.0/12 or 192.168.0.0/16) and not
destination.ip: (10.0.0.0/8 or 172.16.0.0/12 or 192.168.0.0/16) )
)

Threat mappingedit

Framework: MITRE ATT&CKTM