Try in Splunk Security Cloud

Description

The following analytic identifies the potential edition of a default Group Policy Object. A fresh installation of an Active Directory network will typically contain two default group policy objects Default Domain Controllers Policy and Default Domain Policy. The default domain controllers policy is used to enforce and set policies to all the domain controllers within the domain environment. The default domain policy is linked to all users and computers by default. An adversary who has obtained privileged access to an Active Directory network may modify the default group policy objects to obtain further access, deploy persistence or execute malware across a large number of hosts. Security teams should monitor the edition of the default GPOs.

  • Type: TTP
  • Product: Splunk Behavioral Analytics

  • Last Updated: 2023-05-02
  • Author: Mauricio Velazco, Splunk
  • ID: bcb55c13-067b-4648-98f3-627010f72520

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1484 Domain Policy Modification Defense Evasion, Privilege Escalation
T1484.001 Group Policy Modification Defense Evasion, Privilege Escalation
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
 $main = from source  
| eval timestamp = time  
| eval metadata_uid = metadata.uid  
| eval process_pid = process.pid 
| eval process_file = process.file 
| eval process_file_path = process_file.path 
| eval process_file_name = lower(process_file.name) 
| eval process_cmd_line = process.cmd_line 
| eval actor_user = actor.user 
| eval actor_user_name = actor_user.name 
| eval actor_process = actor.process 
| eval actor_process_pid = actor_process.pid 
| eval actor_process_file = actor_process.file 
| eval actor_process_file_path = actor_process_file.path 
| eval actor_process_file_name = actor_process_file.name 
| eval device_hostname = device.hostname 
| where (process_file_name="mmc.exe" AND process_cmd_line LIKE "%gpme.msc%") OR process_cmd_line LIKE "%31b2f340-016d-11d2-945f-00c04fb984f9%" OR process_cmd_line LIKE "%6ac1786c-016f-11d2-945f-00c04fb984f9%" --finding_report--

Macros

The SPL above uses the following Macros:

:information_source: windows_default_group_policy_object_modified_with_gpme_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • process.pid
  • process.file.path
  • process.file.name
  • process.cmd_line
  • actor.user.name
  • actor.process.pid
  • actor.process.file.path
  • actor.process.file.name
  • device.hostname

How To Implement

To successfully implement this search, you need to be ingesting logs with the process name, parent process, and command-line executions from your endpoints. If you are using Sysmon, you must have at least version 6.0.4 of the Sysmon TA.

Known False Positives

The default Group Policy Objects within an AD network may be legitimately updated for administrative operations, filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
50.0 100 50 A default group policy object was opened with Group Policy Manage Editor on $dest$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 5