Google Workspace API Access Granted via Domain-Wide Delegation of Authority

Detects when a domain-wide delegation of authority is granted to a service account. Domain-wide delegation can be configured to grant third-party and internal applications to access the data of Google Workspace users. An adversary may configure domain-wide delegation to maintain access to their target’s data.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/11/12"
  3integration = ["google_workspace"]
  4maturity = "production"
  5min_stack_comments = "Breaking changes for Google Workspace integration."
  6min_stack_version = "8.4.0"
  7updated_date = "2023/06/22"
  8
  9[rule]
 10author = ["Elastic"]
 11description = """
 12Detects when a domain-wide delegation of authority is granted to a service account. Domain-wide delegation can be
 13configured to grant third-party and internal applications to access the data of Google Workspace users. An adversary may
 14configure domain-wide delegation to maintain access to their target’s data.
 15"""
 16false_positives = [
 17    """
 18    Domain-wide delegation of authority may be granted to service accounts by system administrators. Verify that the
 19    configuration change was expected. Exceptions can be added to this rule to filter expected behavior.
 20    """,
 21]
 22from = "now-130m"
 23index = ["filebeat-*", "logs-google_workspace*"]
 24interval = "10m"
 25language = "kuery"
 26license = "Elastic License v2"
 27name = "Google Workspace API Access Granted via Domain-Wide Delegation of Authority"
 28note = """## Triage and analysis
 29
 30### Investigating API Access Granted via Domain-Wide Delegation of Authority
 31
 32Domain-wide delegation is a feature that allows apps to access users' data across an organization's Google Workspace environment. Only super admins can manage domain-wide delegation, and they must specify each API scope that the application can access. Google Workspace services all have APIs that can be interacted with after domain-wide delegation is established with an OAuth2 client ID of the application. Typically, GCP service accounts and applications are created where the Google Workspace APIs are enabled, thus allowing the application to access resources and services in Google Workspace.
 33
 34Applications authorized to interact with Google Workspace resources and services through APIs have a wide range of capabilities depending on the scopes applied. If the principle of least privilege (PoLP) is not practiced when setting API scopes, threat actors could abuse additional privileges if the application is compromised. New applications created and given API access could indicate an attempt by a threat actor to register their malicious application with the Google Workspace domain in an attempt to establish a command and control foothold.
 35
 36This rule identifies when an application is authorized API client access.
 37
 38#### Possible investigation steps
 39
 40- Identify the associated user accounts by reviewing `user.name` or `user.email` fields in the alert.
 41  - Only users with super admin privileges can authorize API client access.
 42- Identify the API client name by reviewing the `google_workspace.admin.api.client.name` field in the alert.
 43  - If GCP audit logs are ingested, pivot to reviewing the last 48 hours of activity related to the service account ID.
 44  - Search for the `google_workspace.admin.api.client.name` value with wildcards in the `gcp.audit.resource_name` field.
 45  - Search for API client name and aggregated results on `event.action` to determine what the service account is being used for in GWS.
 46- After identifying the involved user, verify super administrative privileges to access domain-wide delegation settings.
 47
 48### False positive analysis
 49
 50- Changes to domain-wide delegation require super admin privileges. Check with the user to ensure these changes were expected.
 51- Review scheduled maintenance notes related to expected API access changes.
 52
 53### Response and remediation
 54
 55- Initiate the incident response process based on the outcome of the triage.
 56- Review the scope of the authorized API client access in Google Workspace.
 57- Disable or limit the account during the investigation and response.
 58- Identify the possible impact of the incident and prioritize accordingly; the following actions can help you gain context:
 59    - Identify the account role in the cloud environment.
 60    - Assess the criticality of affected services and servers.
 61    - Work with your IT team to identify and minimize the impact on users.
 62    - Identify if the attacker is moving laterally and compromising other accounts, servers, or services.
 63    - Identify any regulatory or legal ramifications related to this activity.
 64- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords or delete API keys as needed to revoke the attacker's access to the environment. Work with your IT teams to minimize the impact on business operations during these actions.
 65- Review the permissions assigned to the implicated user to ensure that the least privilege principle is being followed.
 66- Implement security best practices [outlined](https://support.google.com/a/answer/7587183) by Google.
 67- Determine the initial vector abused by the attacker and take action to prevent reinfection via the same vector.
 68- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 69
 70## Setup
 71
 72The Google Workspace Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.
 73
 74### Important Information Regarding Google Workspace Event Lag Times
 75- As per Google's documentation, Google Workspace administrators may observe lag times ranging from minutes up to 3 days between the time of an event's occurrence and the event being visible in the Google Workspace admin/audit logs.
 76- This rule is configured to run every 10 minutes with a lookback time of 130 minutes.
 77- To reduce the risk of false negatives, consider reducing the interval that the Google Workspace (formerly G Suite) Filebeat module polls Google's reporting API for new events.
 78- By default, `var.interval` is set to 2 hours (2h). Consider changing this interval to a lower value, such as 10 minutes (10m).
 79- See the following references for further information:
 80  - https://support.google.com/a/answer/7061566
 81  - https://www.elastic.co/guide/en/beats/filebeat/current/filebeat-module-google_workspace.html"""
 82references = ["https://developers.google.com/admin-sdk/directory/v1/guides/delegation"]
 83risk_score = 47
 84rule_id = "acbc8bb9-2486-49a8-8779-45fb5f9a93ee"
 85severity = "medium"
 86tags = ["Domain: Cloud", "Data Source: Google Workspace", "Use Case: Identity and Access Audit", "Resources: Investigation Guide", "Tactic: Persistence"]
 87timestamp_override = "event.ingested"
 88type = "query"
 89
 90query = '''
 91event.dataset:google_workspace.admin and event.provider:admin and event.category:iam and event.action:AUTHORIZE_API_CLIENT_ACCESS
 92'''
 93
 94
 95[[rule.threat]]
 96framework = "MITRE ATT&CK"
 97[[rule.threat.technique]]
 98id = "T1098"
 99name = "Account Manipulation"
100reference = "https://attack.mitre.org/techniques/T1098/"
101
102
103[rule.threat.tactic]
104id = "TA0003"
105name = "Persistence"
106reference = "https://attack.mitre.org/tactics/TA0003/"

Triage and analysis

Investigating API Access Granted via Domain-Wide Delegation of Authority

Domain-wide delegation is a feature that allows apps to access users' data across an organization's Google Workspace environment. Only super admins can manage domain-wide delegation, and they must specify each API scope that the application can access. Google Workspace services all have APIs that can be interacted with after domain-wide delegation is established with an OAuth2 client ID of the application. Typically, GCP service accounts and applications are created where the Google Workspace APIs are enabled, thus allowing the application to access resources and services in Google Workspace.

Applications authorized to interact with Google Workspace resources and services through APIs have a wide range of capabilities depending on the scopes applied. If the principle of least privilege (PoLP) is not practiced when setting API scopes, threat actors could abuse additional privileges if the application is compromised. New applications created and given API access could indicate an attempt by a threat actor to register their malicious application with the Google Workspace domain in an attempt to establish a command and control foothold.

This rule identifies when an application is authorized API client access.

Possible investigation steps

  • Identify the associated user accounts by reviewing user.name or user.email fields in the alert.
    • Only users with super admin privileges can authorize API client access.
  • Identify the API client name by reviewing the google_workspace.admin.api.client.name field in the alert.
    • If GCP audit logs are ingested, pivot to reviewing the last 48 hours of activity related to the service account ID.
    • Search for the google_workspace.admin.api.client.name value with wildcards in the gcp.audit.resource_name field.
    • Search for API client name and aggregated results on event.action to determine what the service account is being used for in GWS.
  • After identifying the involved user, verify super administrative privileges to access domain-wide delegation settings.

False positive analysis

  • Changes to domain-wide delegation require super admin privileges. Check with the user to ensure these changes were expected.
  • Review scheduled maintenance notes related to expected API access changes.

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Review the scope of the authorized API client access in Google Workspace.
  • Disable or limit the account during the investigation and response.
  • Identify the possible impact of the incident and prioritize accordingly; the following actions can help you gain context:
    • Identify the account role in the cloud environment.
    • Assess the criticality of affected services and servers.
    • Work with your IT team to identify and minimize the impact on users.
    • Identify if the attacker is moving laterally and compromising other accounts, servers, or services.
    • Identify any regulatory or legal ramifications related to this activity.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords or delete API keys as needed to revoke the attacker's access to the environment. Work with your IT teams to minimize the impact on business operations during these actions.
  • Review the permissions assigned to the implicated user to ensure that the least privilege principle is being followed.
  • Implement security best practices outlined by Google.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection via the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

Setup

The Google Workspace Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

Important Information Regarding Google Workspace Event Lag Times

  • As per Google's documentation, Google Workspace administrators may observe lag times ranging from minutes up to 3 days between the time of an event's occurrence and the event being visible in the Google Workspace admin/audit logs.
  • This rule is configured to run every 10 minutes with a lookback time of 130 minutes.
  • To reduce the risk of false negatives, consider reducing the interval that the Google Workspace (formerly G Suite) Filebeat module polls Google's reporting API for new events.
  • By default, var.interval is set to 2 hours (2h). Consider changing this interval to a lower value, such as 10 minutes (10m).
  • See the following references for further information:

References

Related rules

to-top