Skip to content

T1484.001 Group Policy Modification

Adversaries may modify Group Policy Objects (GPOs) to subvert the intended discretionary access controls for a domain, usually with the intention of escalating privileges on the domain. Group policy allows for centralized management of user and computer settings in Active Directory (AD). GPOs are containers for group policy settings made up of files stored within a predictable network path \<DOMAIN>\SYSVOL\<DOMAIN>\Policies\.72

Like other objects in AD, GPOs have access controls associated with them. By default all user accounts in the domain have permission to read GPOs. It is possible to delegate GPO access control permissions, e.g. write access, to specific users or groups in the domain.

Malicious GPO modifications can be used to implement many other malicious behaviors such as Scheduled Task/Job, Disable or Modify Tools, Ingress Tool Transfer, Create Account, Service Execution, and more.24513 Since GPOs can control so many user and machine settings in the AD environment, there are a great number of potential attacks that can stem from this GPO abuse.4

For example, publicly available scripts such as New-GPOImmediateTask can be leveraged to automate the creation of a malicious Scheduled Task/Job by modifying GPO settings, in this case modifying <GPO_PATH>\Machine\Preferences\ScheduledTasks\ScheduledTasks.xml.45 In some cases an adversary might modify specific user rights like SeEnableDelegationPrivilege, set in <GPO_PATH>\MACHINE\Microsoft\Windows NT\SecEdit\GptTmpl.inf, to achieve a subtle AD backdoor with complete control of the domain because the user account under the adversary’s control would then be able to modify GPOs.6

Item Value
ID T1484.001
Sub-techniques T1484.001, T1484.002
Tactics TA0005, TA0004
Platforms Windows
Permissions required Administrator, User
Version 1.0
Created 28 December 2020
Last Modified 06 January 2023

Procedure Examples

ID Name Description
S0554 Egregor Egregor can modify the GPO to evade detection.12 13
S0363 Empire Empire can use New-GPOImmediateTask to modify a GPO that will install and execute a malicious Scheduled Task/Job.11
S0697 HermeticWiper HermeticWiper has the ability to deploy through an infected system’s default domain policy.14
G0119 Indrik Spider Indrik Spider has used Group Policy Objects to deploy batch scripts.17
S0688 Meteor Meteor can use group policy to push a scheduled task from the AD to all network machines.16
S1058 Prestige Prestige has been deployed using the Default Domain Group Policy Object from an Active Directory Domain Controller.15

Mitigations

ID Mitigation Description
M1047 Audit Identify and correct GPO permissions abuse opportunities (ex: GPO modification privileges) using auditing tools such as BloodHound (version 1.5.1 and later).10
M1018 User Account Management Consider implementing WMI and security filtering to further tailor which users and computers a GPO will apply to.489

Detection

ID Data Source Data Component
DS0026 Active Directory Active Directory Object Creation
DS0017 Command Command Execution

References


  1. Metcalf, S. (2016, March 14). Sneaky Active Directory Persistence #17: Group Policy. Retrieved March 5, 2019. 

  2. Microsoft Secure Team. (2016, June 1). Hacking Team Breach: A Cyber Jurassic Park. Retrieved March 5, 2019. 

  3. Robbins, A. (2018, April 2). A Red Teamer’s Guide to GPOs and OUs. Retrieved March 5, 2019. 

  4. Schroeder, W. (2016, March 17). Abusing GPO Permissions. Retrieved March 5, 2019. 

  5. Schroeder, W. (2017, January 10). The Most Dangerous User Right You (Probably) Have Never Heard Of. Retrieved March 5, 2019. 

  6. srachui. (2012, February 13). Group Policy Basics – Part 1: Understanding the Structure of a Group Policy Object. Retrieved March 5, 2019. 

  7. Microsoft. (2008, September 11). Fun with WMI Filters in Group Policy. Retrieved March 13, 2019. 

  8. Microsoft. (2018, May 30). Filtering the Scope of a GPO. Retrieved March 13, 2019. 

  9. Robbins, A., Vazarkar, R., and Schroeder, W. (2016, April 17). Bloodhound: Six Degrees of Domain Admin. Retrieved March 5, 2019. 

  10. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016. 

  11. Rochberger, L. (2020, November 26). Cybereason vs. Egregor Ransomware. Retrieved December 30, 2020. 

  12. Bichet, J. (2020, November 12). Egregor – Prolock: Fraternal Twins ?. Retrieved January 6, 2021. 

  13. ESET. (2022, March 1). IsaacWiper and HermeticWizard: New wiper and worm targetingUkraine. Retrieved April 10, 2022. 

  14. MSTIC. (2022, October 14). New “Prestige” ransomware impacts organizations in Ukraine and Poland. Retrieved January 19, 2023. 

  15. Check Point Research Team. (2021, August 14). Indra - Hackers Behind Recent Attacks on Iran. Retrieved February 17, 2022. 

  16. Frankoff, S., Hartley, B. (2018, November 14). Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware. Retrieved January 6, 2021.