GCP Logging Sink Modification

Identifies a modification to a Logging sink in Google Cloud Platform (GCP). Logging compares the log entry to the sinks in that resource. Each sink whose filter matches the log entry writes a copy of the log entry to the sink's export destination. An adversary may update a Logging sink to exfiltrate logs to a different export destination.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/09/22"
 3integration = ["gcp"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2023/06/22"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies a modification to a Logging sink in Google Cloud Platform (GCP). Logging compares the log entry to the sinks
13in that resource. Each sink whose filter matches the log entry writes a copy of the log entry to the sink's export
14destination. An adversary may update a Logging sink to exfiltrate logs to a different export destination.
15"""
16false_positives = [
17    """
18    Logging sink modifications may be done by a system or network administrator. Verify whether the user email, resource
19    name, and/or hostname should be making changes in your environment. Sink modifications from unfamiliar users or
20    hosts should be investigated. If known behavior is causing false positives, it can be exempted from the rule.
21    """,
22]
23index = ["filebeat-*", "logs-gcp*"]
24language = "kuery"
25license = "Elastic License v2"
26name = "GCP Logging Sink Modification"
27note = """## Setup
28
29The GCP Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule."""
30references = ["https://cloud.google.com/logging/docs/export#how_sinks_work"]
31risk_score = 21
32rule_id = "184dfe52-2999-42d9-b9d1-d1ca54495a61"
33severity = "low"
34tags = ["Domain: Cloud", "Data Source: GCP", "Data Source: Google Cloud Platform", "Use Case: Log Auditing", "Tactic: Exfiltration"]
35timestamp_override = "event.ingested"
36type = "query"
37
38query = '''
39event.dataset:gcp.audit and event.action:google.logging.v*.ConfigServiceV*.UpdateSink and event.outcome:success
40'''
41
42
43[[rule.threat]]
44framework = "MITRE ATT&CK"
45[[rule.threat.technique]]
46id = "T1537"
47name = "Transfer Data to Cloud Account"
48reference = "https://attack.mitre.org/techniques/T1537/"
49
50
51[rule.threat.tactic]
52id = "TA0010"
53name = "Exfiltration"
54reference = "https://attack.mitre.org/tactics/TA0010/"

Setup

The GCP Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

References

Related rules

to-top