471 words
2 minutes
Active Directory Rights and Privileges

Active Directory Rights and Privileges#

Understanding Rights vs. Privileges#

Rights#

  • Definition: Permissions to access objects (files, folders, printers, etc.)
  • Characteristics:
    • Typically assigned to users or groups
    • Deal with resource access control
    • Example: Read/Write/Execute permissions on a file share

Privileges#

  • Definition: Authority to perform specific system-level actions
  • Characteristics:
    • Granted to security principals (users/groups)
    • Enable system operations beyond simple access
    • Example: Shut down a system, debug programs, load drivers

Key Difference: Rights control what you can access, privileges control what actions you can perform.

Built-in AD Security Groups#

These default groups confer significant privileges and are prime targets for attackers:

High-Privilege Groups#

Group NameScopeKey PrivilegesSecurity Considerations
AdministratorsDomain LocalFull system controlMembership should be extremely limited
Domain AdminsGlobalFull domain controlMembers are local admins on all domain-joined systems
Enterprise AdminsUniversalForest-wide controlOnly exists in root domain of forest
Schema AdminsUniversalModify AD schemaOnly exists in root domain of forest
Backup OperatorsDomain LocalBackup/restore filesCan access sensitive system files (SAM, NTDS.dit)
Account OperatorsDomain LocalManage user accountsCannot manage admin accounts but can create new ones
Server OperatorsDomain LocalAdminister domain controllersCan modify services and access shares on DCs
Print OperatorsDomain LocalManage printers on DCsPotential driver loading privilege escalation
DnsAdminsDomain LocalManage DNS infrastructureCan load malicious DLLs leading to SYSTEM access

Other Important Groups#

Group NameScopePurposeSecurity Notes
Remote Desktop UsersDomain LocalRDP accessCan be used for lateral movement
Hyper-V AdministratorsDomain LocalVirtualization managementEquivalent to Domain Admins if virtual DCs exist
Protected UsersGlobalEnhanced securityPrevents certain credential theft techniques
Event Log ReadersDomain LocalRead event logsUseful for monitoring but can reveal sensitive info

User Rights Assignment#

These privileges can be assigned via Group Policy or local security policy:

Critical Privileges to Monitor#

PrivilegeTechnical NamePotential Abuse
Backup files/directoriesSeBackupPrivilegeExtract password hashes from SAM/NTDS.dit
Debug programsSeDebugPrivilegeDump LSASS memory for credentials
Impersonate clientSeImpersonatePrivilegePrivilege escalation via token impersonation
Load/unload driversSeLoadDriverPrivilegeInstall malicious drivers
Take ownershipSeTakeOwnershipPrivilegeGain access to protected files/objects
Remote interactive logonSeRemoteInteractiveLogonRightRDP access to systems
Act as part of OSSeTcbPrivilegeComplete system control

Viewing Assigned Privileges#

To check privileges for current user:

powershell

whoami /priv

Note: User Account Control (UAC) filters privileges in non-elevated sessions. Always check both elevated and non-elevated contexts.

Security Best Practices#

Group Management#

  1. Principle of Least Privilege:
    • Only assign necessary privileges
    • Regularly audit group memberships
    • Remove users from groups when no longer needed
  2. Nesting Strategy:
    • Follow AGDLP (Accounts → Global Groups → Domain Local Groups → Permissions)
    • Limit nesting depth to 3 levels maximum
    • Avoid circular nesting
  3. High-Privilege Groups:
    • Keep membership minimal
    • Use dedicated admin accounts (not daily-use accounts)
    • Monitor changes with alerts

Privilege Management#

  1. User Rights Assignment:
    • Restrict dangerous privileges (SeDebug, SeImpersonate, etc.)
    • Document all privilege assignments
    • Review through Group Policy Analysis
  2. Service Accounts:
    • Never add to high-privilege groups
    • Use Managed Service Accounts (gMSA) when possible
    • Implement strict password policies

Monitoring and Auditing#

  1. Enable Detailed Logging:
    • Audit privilege use
    • Track group membership changes
    • Monitor sensitive group access
  2. Regular Reviews:
    • Quarterly privilege audits
    • Immediate review when adding to sensitive groups
    • Automated reports on privileged accounts

Attack Surface Reduction#

  1. Protect Domain Controllers:
    • Limit local logon rights
    • Restrict RDP/WinRM access
    • Monitor DC privilege use
  2. Secure Administrative Access:
    • Implement Privileged Access Workstations (PAWs)
    • Use jump servers for admin access
    • Enforce multi-factor authentication
  3. Legacy Protection:
    • Review Pre-Windows 2000 Compatible Access
    • Disable unnecessary legacy protocols
    • Migrate from deprecated features

Common Misconfigurations#

  1. Overprivileged Service Accounts:
    • Often added to Domain Admins unnecessarily
    • Lack of proper service principal names (SPNs)
  2. Excessive Nested Groups:
    • Leads to unintended privilege inheritance
    • Difficult to track effective permissions
  3. Privilege Creep:
    • Users accumulate unnecessary rights over time
    • Lack of periodic rights reviews
  4. UAC Misunderstanding:
    • Assuming privileges are always filtered
    • Not recognizing bypass techniques
Active Directory Rights and Privileges
https://fuwari.vercel.app/posts/active-directory-rights-and-privileges/
Author
Ranjung Yeshi Norbu
Published at
2025-04-20