New 'Gentlemen' Ransomware Group Deploys Advanced GPO and BYOVD Attacks

Emerging Threat: "Gentlemen" Ransomware Group Utilizes Double Extortion, GPO Manipulation, and BYOVD Techniques

HIGH
December 15, 2025
6m read
RansomwareThreat ActorMalware

Related Entities

Threat Actors

Gentlemen

Other

Gentlemen Ransomware

Full Report

Executive Summary

A new ransomware threat actor, dubbed the Gentlemen group, has surfaced, employing a double-extortion model against corporate entities. This group distinguishes itself through the use of advanced and sophisticated tactics, techniques, and procedures (TTPs). Notably, the group has been observed manipulating Active Directory Group Policy Objects (GPOs) to distribute its ransomware payload efficiently across entire enterprise networks. Furthermore, they utilize the Bring Your Own Vulnerable Driver (BYOVD) technique, a powerful method for escalating privileges to the kernel level, allowing them to tamper with or disable security software. This combination of data exfiltration for extortion and advanced technical tradecraft signals a capable and dangerous new player in the ransomware ecosystem.


Threat Overview

The Gentlemen ransomware group operates on a Ransomware-as-a-Service (RaaS) or private group model, targeting corporations globally. Their core strategy is double extortion: first, they exfiltrate sensitive data from the victim's network, and second, they encrypt critical files. The threat of leaking the stolen data is then used as additional leverage to coerce victims into paying the ransom, even if they can restore from backups. The group's use of advanced TTPs suggests a higher level of sophistication compared to many common ransomware gangs.


Technical Analysis

The group's methodology demonstrates a deep understanding of enterprise network administration and security weaknesses.

  • Lateral Movement & Execution via GPO: The manipulation of Group Policy Objects (T1484.001 - Group Policy Modification) is a highly effective technique for mass deployment. By compromising a Domain Controller or an account with GPO modification rights, the attackers can create or edit a GPO to push a scheduled task or startup script that executes the ransomware payload on every machine in the domain. This ensures a rapid and widespread encryption event.

  • Defense Evasion & Privilege Escalation via BYOVD: The Bring Your Own Vulnerable Driver (T1068 - Exploitation for Privilege Escalation combined with T1547 - Boot or Logon Autostart Execution) technique is a potent method for bypassing security controls. The attackers introduce a legitimate, signed-but-vulnerable driver onto the system. They then exploit a known vulnerability in this driver to execute malicious code with kernel-level privileges. This allows them to:

  • Data Exfiltration: Before encryption, the group likely uses tools like Rclone or custom exfiltration scripts to steal data and upload it to attacker-controlled cloud storage (T1567.002 - Exfiltration to Cloud Storage).


Impact Assessment

Organizations targeted by the Gentlemen group face a multi-faceted crisis. The encryption of critical systems can lead to complete business interruption, halting all operations. The theft and potential public release of sensitive data can result in severe reputational damage, loss of customer trust, regulatory fines (e.g., under GDPR or CCPA), and a competitive disadvantage. The cost of recovery includes not only the potential ransom payment but also expenses for incident response, system restoration, legal counsel, and public relations. The use of advanced techniques like BYOVD makes detection and prevention more challenging for organizations with standard security stacks.


IOCs

No specific Indicators of Compromise (hashes, domains) for the Gentlemen ransomware were provided in the source articles.


Cyber Observables for Detection

Type Value Description
log_source Windows Event ID 4688 & 5136 Monitor for modifications to Group Policy Objects (Event ID 5136) followed by widespread execution of a new process across the domain (Event ID 4688).
file_path C:\Windows\SYSVOL\ Monitor for the creation or modification of scripts and executables in GPO-related directories on Domain Controllers.
event_id 7045 (Windows System Log) Creation of a new service, especially one corresponding to a vulnerable driver not typically found in the environment's baseline.
command_line_pattern sc.exe create or sc.exe start Suspicious use of the Service Control Manager to install or start a malicious or vulnerable driver service.

Detection & Response

  1. Active Directory Monitoring: Implement strict monitoring of changes to Group Policy Objects. Any modification should generate a high-priority alert for security team review. This is a form of Domain Account Monitoring (D3-DAM).
  2. Driver-Load Monitoring: Use an EDR solution to monitor and alert on the loading of new or non-standard drivers into the kernel, especially those with known vulnerabilities. Maintain an allowlist of approved drivers.
  3. Behavioral Analysis: Deploy security tools that can detect ransomware-like behavior, such as rapid file encryption (file-write velocity) and the deletion of Volume Shadow Copies, rather than relying solely on static signatures.
  4. Credential Monitoring: Monitor for the use of privileged credentials, especially for GPO edits, outside of normal administrative change windows or by unusual accounts.

Mitigation

  • Privileged Access Management (PAM): Strictly control and monitor accounts with Domain Admin or GPO creator/owner rights. Use just-in-time (JIT) access for these privileges. This is a core part of Privileged Account Management (M1026).
  • Application Control / Driver Whitelisting: Implement application control policies to prevent the execution of unauthorized executables and, more specifically, block the loading of known vulnerable drivers. This directly counters the BYOVD technique. See Execution Prevention (M1038).
  • GPO Hardening: Limit who can create and edit GPOs. Regularly audit GPOs for suspicious scripts, scheduled tasks, or settings.
  • Immutable Backups: Maintain offline and immutable backups of critical data and systems. Ensure that backup systems are segregated from the production network to prevent them from being encrypted in an attack.

Timeline of Events

1
December 15, 2025
This article was published

MITRE ATT&CK Mitigations

Harden Active Directory by restricting GPO modification rights and auditing changes to GPOs.

Mapped D3FEND Techniques:

Use application control to create a denylist of known vulnerable drivers to prevent BYOVD attacks.

Mapped D3FEND Techniques:

Implement strict controls over privileged accounts, especially those that can modify Active Directory and GPOs.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

To counter the Gentlemen group's GPO modification tactic, organizations must enforce stringent User Account Permissions within Active Directory. This involves a deep audit of all accounts and groups that have rights to create, edit, or link Group Policy Objects, such as 'Domain Admins', 'Enterprise Admins', and 'Group Policy Creator Owners'. Apply the principle of least privilege, ensuring that only a minimal number of highly trusted administrator accounts have these rights. Day-to-day administrative tasks should be performed with lower-privilege accounts. Implement a Privileged Access Management (PAM) solution to vault the credentials for these powerful accounts and require a formal check-out process with justification for their use. This makes it significantly harder for an attacker who has compromised a standard user or admin account to escalate to the level required to weaponize GPOs for ransomware deployment.

The BYOVD technique used by the Gentlemen group can be directly countered by implementing Driver Load Integrity Checking. This defensive measure involves creating and enforcing a strict policy that dictates which drivers are allowed to be loaded on endpoints. Modern EDR solutions and application control technologies can be configured to block the loading of any driver not on an approved allowlist. Security teams should build a 'golden image' with a baseline of all necessary and legitimate drivers. Any attempt to load a new driver, especially one that is known to be vulnerable and is commonly used in BYOVD attacks, should be blocked and trigger a high-severity security alert. This prevents the attacker from gaining kernel-level privileges, effectively neutering their ability to disable security tools and operate with impunity on the endpoint.

Detecting the preparatory stages of a GPO-based ransomware attack requires diligent Domain Account Monitoring. Configure SIEM and identity threat detection and response (ITDR) tools to specifically monitor for any changes to Group Policy Objects (Windows Event ID 5136) and the membership of privileged groups. Correlate these events with user login activity. An alert should be generated if a GPO is modified outside of a scheduled change window, or if a user account is added to a privileged group like 'Domain Admins' and then immediately modifies a GPO. This behavioral monitoring can provide an early warning that an attacker has compromised a privileged account and is preparing to move laterally or deploy malware, allowing the security team to intervene before the ransomware execution begins.

Sources & References

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

GentlemenRansomwareThreat ActorDouble ExtortionBYOVDGPO

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading