Home > Threat Directory > Active Directory dangerous user rights assignments on domain controllers

Active Directory dangerous user rights assignments on domain controllers

Cayosoft Threat Definition CTD-000172

Protect Your Active Directory

Tune into Guardians of the Directory Podcast.

Guardians of the Directory

Like This Article?​

Subscribe to our LinkedIn Newsletter to receive more educational content

Risk Summary

Dangerous User Rights Assignment on domain controllers grants powerful local privileges (for example, Act as part of the operating system, Debug programs, Impersonate a client after authentication). If assigned to non-administrative principals, attackers can escalate privileges, maintain persistence, or bypass protections.

  • Severity: High
  • Platform: Active Directory
  • Category: Infrastructure, Privileged Access Management
  • MITRE ATT&CK Tactics: Persistence, Privilege Escalation, Defense Evasion
  • MITRE D3FEND Tactics: D3-APA (Access Policy Administration)

Description

Windows user rights govern sensitive local privileges on domain controllers. Granting rights like SeTcbPrivilege (Act as part of the operating system), SeDebugPrivilege (Debug programs), or SeImpersonatePrivilege to non-standard accounts enables code injection, token manipulation, and stealthy lateral movement. Domain controllers should restrict these rights to trusted security principals only (typically BUILTIN\Administrators, LOCAL SYSTEM, and vetted service accounts with documented justification).

Cayosoft Guardian Protector™

Real-World Scenario

A legacy monitoring agent runs under a generic domain user that was mistakenly granted Debug programs and Impersonate a client after authentication on all DCs. A threat actor who compromises that account injects into LSASS to extract credentials, then uses impersonation to run scheduled tasks as SYSTEM. Because these are configured “rights,” the behavior blends with normal OS functions and evades many detections. Within hours the attacker establishes a hidden admin and disables auditing. Cayosoft Guardian would flag the dangerous user rights on DCs so admins can remove the assignments before they are abused.

Stop Privilege Escalation—Then Undo It with Cayosoft Guardian

Real-time alerts across AD & Entra ID with one-click rollback.

How to Detect (Cayosoft Guardian)

1.) Sign in to Cayosoft Guardian Threat Detection Dashboard.

2.) Open All Alerts and search for CTD-000172 or “Active Directory dangerous user rights assignments on domain controllers.”

3.) Open any alert and Click for details (from Raise Threat Alert action).

4.) Evidence (fields)

  • Domain controller
  • Remove object from following settings
  • Add object to following settings

Remediation Steps

Using the remediation advice in Cayosoft Guardian, follow these steps to remove the vulnerability:
  1. ) Open Server Manager > Tools > Group Policy Management.
  2. ) Press Win + R, type gpmc.msc, and press Enter.
  3. ) Navigate to the desired OU (Organizational Unit) or domain.
  4. ) Right-click and choose:
    1. Create GPO in this domain, and Link it here to create a new one, or Edit to edit an existing GPO.
  5. ) In the GPO Editor, go to Computer Configuration > Policies Windows Settings > Security Settings > Local Policies > User Rights Assignment.

    GPO configuration examples

    Policy nameSetting
    ‘Manage auditing and security log’ with ExchangeBUILTIN\Administrators, Exchange Servers
    ‘Manage auditing and security log’ without ExchangeBUILTIN\Administrators
    Access Credential Manager as a trusted caller
    Access this computer from the networkBUILTIN\Administrators, NT AUTHORITY\Authenticated Users, NT AUTHORITY\ENTERPRISE DOMAIN CONTROLLERS
    Act as part of the operating system
    Add workstations to domainBUILTIN\Administrators
    Allow log on locallyBUILTIN\Administrators
    Allow log on through Remote Desktop ServicesBUILTIN\Administrators
    Back up files and directoriesBUILTIN\Administrators
    Create a pagefileBUILTIN\Administrators
    Create a token object 
    Create global objects BUILTIN\Administrators, NT AUTHORITY\LOCAL SERVICE, NT AUTHORITY\NETWORK SERVICE, NT AUTHORITY\SERVICE
    Create permanent shared objects 
    Create symbolic linksBUILTIN\Administrators
    Debug programsBUILTIN\Administrators
    Deny access to this computer from the networkBUILTIN\Guests
    Deny log on as a batch jobBUILTIN\Guests
    Deny log on as a service
    Deny log on locallyBUILTIN\Guests
    Deny log on through Remote Desktop ServicesBUILTIN\Guests
    Enable computer and user accounts to be trusted for delegationBUILTIN\Administrators
    Force shutdown from a remote systemBUILTIN\Administrators
    Generate security auditsNT AUTHORITY\NETWORK SERVICE, NT AUTHORITY\LOCAL SERVICE
    Impersonate a client after authenticationNT AUTHORITY\SERVICE, NT AUTHORITY\NETWORK SERVICE, NT AUTHORITY\LOCAL SERVICE, BUILTIN\Administrators
    Increase scheduling priorityBUILTIN\Administrators
    Load and unload device driversBUILTIN\Administrators
    Lock pages in memory
    Modify firmware environment valuesBUILTIN\Administrators
    Perform volume maintenance tasksBUILTIN\Administrators
    Profile single processBUILTIN\Administrators
    Restore files and directoriesBUILTIN\Administrators
    Take ownership of files or other objectsBUILTIN\Administrators

How to Prevent It

Cayosoft Guardian can proactively detect and alert on Active Directory dangerous user rights assignments on domain controllers. It continuously monitors Active Directory, Entra ID, Microsoft 365, and Intune for over 200 misconfigurations, providing early warning before attackers can exploit them.

FAQ

User rights like Act as part of the operating system, Debug programs, or Impersonate a client after authentication grant powerful local privileges. If assigned to non-admins, attackers can escalate privileges, steal credentials, or bypass defenses.

Only when technically required and fully documented. Default configuration should limit these rights to Administrators, Local System, or vetted service accounts with a clear business justification.

Review applied Group Policy settings under Local Policies → User Rights Assignment on a domain controller. Confirm that only approved groups (typically Administrators or required service accounts) hold sensitive privileges.

Final Thought

Proactive monitoring and timely remediation of configuration risks is essential to maintaining a secure Active Directory and Microsoft 365 environment. By addressing issues like Active Directory dangerous user rights assignments on domain controllers, you reduce attack surfaces and strengthen your organization’s overall security posture.