T1552.006 Group Policy Preferences Mappings

Adversaries may attempt to find unsecured credentials in Group Policy Preferences (GPP). GPP are tools that allow administrators to create domain policies with embedded credentials. These policies allow administrators to set local accounts.(Citation: Microsoft GPP 2016)

These group policies are stored in SYSVOL on a domain controller. This means that any domain user can view the SYSVOL share and decrypt the password (using the AES key that has been made public).(Citation: Microsoft GPP Key)

The following tools and scripts can be used to gather and decrypt the password file from Group Policy Preference XML files:

  • Metasploit’s post exploitation module: <code>post/windows/gather/credentials/gpp</code>
  • Get-GPPPassword(Citation: Obscuresecurity Get-GPPPassword)
  • gpprefdecrypt.py

On the SYSVOL share, adversaries may use the following command to enumerate potential GPP XML files: <code>dir /s * .xml</code>

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1552.006 Group Policy Preferences
AC-5 Separation of Duties Protects T1552.006 Group Policy Preferences
AC-6 Least Privilege Protects T1552.006 Group Policy Preferences
CA-8 Penetration Testing Protects T1552.006 Group Policy Preferences
CM-2 Baseline Configuration Protects T1552.006 Group Policy Preferences
CM-6 Configuration Settings Protects T1552.006 Group Policy Preferences
IA-2 Identification and Authentication (organizational Users) Protects T1552.006 Group Policy Preferences
IA-5 Authenticator Management Protects T1552.006 Group Policy Preferences
RA-5 Vulnerability Monitoring and Scanning Protects T1552.006 Group Policy Preferences
SA-11 Developer Testing and Evaluation Protects T1552.006 Group Policy Preferences
SA-15 Development Process, Standards, and Tools Protects T1552.006 Group Policy Preferences
SI-2 Flaw Remediation Protects T1552.006 Group Policy Preferences
SI-4 System Monitoring Protects T1552.006 Group Policy Preferences
action.malware.variety.Password dumper Password dumper (extract credential hashes) related-to T1552.006 Unsecured Credentials: Group Policy Preferences