Try in Splunk Security Cloud

Description

The following analytic detects modifications to default Group Policy Objects (GPOs) using Event ID 5136. It monitors changes to the Default Domain Controllers Policy and Default Domain Policy, which are critical for enforcing security settings across domain controllers and all users/computers, respectively. This activity is significant because unauthorized changes to these GPOs can indicate an adversary with privileged access attempting to deploy persistence mechanisms or execute malware across the network. If confirmed malicious, such modifications could lead to widespread compromise, allowing attackers to maintain control and execute arbitrary code on numerous hosts.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-26
  • Author: Mauricio Velazco, Splunk
  • ID: fe6a6cc4-9e0d-4d66-bcf4-2c7f44860876

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1484 Domain or Tenant Policy Modification Defense Evasion, Privilege Escalation
T1484.001 Group Policy Modification Defense Evasion, Privilege Escalation
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
 `wineventlog_security` EventCode=5136 ObjectClass=groupPolicyContainer AttributeLDAPDisplayName=versionNumber (ObjectDN="CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=POLICIES,CN=SYSTEM,DC=*" OR ObjectDN="CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=POLICIES,CN=SYSTEM,DC=*") 
| stats min(_time) as firstTime max(_time) as lastTime by ObjectDN SubjectUserSid AttributeValue Computer DSName 
| rename AttributeValue as versionNumber 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_default_group_policy_object_modified_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_default_group_policy_object_modified_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • EventCode
  • ObjectClass
  • AttributeLDAPDisplayName
  • ObjectDN
  • Computer
  • DSName
  • AttributeValue
  • SubjectUserSid

How To Implement

To successfully implement this search, the Advanced Security Audit policy setting Audit Directory Service Changes within DS Access needs to be enabled. Furthermore, the appropriate system access control lists (SACL) need to be created as the used events are not logged by default. A good guide to accomplish this can be found here https://jgspiers.com/audit-group-policy-changes/.

Known False Positives

The default Group Policy Objects within an AD network may be legitimately updated for administrative operations, filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
50.0 100 50 A default group policy object was modified on $Computer$ by $SubjectUserSid$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2