UCF STIG Viewer Logo

Local administrator accounts must have their privileged token filtered to prevent elevated privileges from being used over the network on domain systems.


Overview

Finding ID Version Rule ID IA Controls Severity
V-63597 WN10-RG-000010 SV-78087r1_rule Medium
Description
A compromised local administrator account can provide means for an attacker to move laterally between domain systems. With User Account Control enabled, filtering the privileged token for built-in administrator accounts will prevent the elevated privileges of these accounts from being used over the network.
STIG Date
Windows 10 Security Technical Implementation Guide 2016-06-24

Details

Check Text ( C-64347r1_chk )
If the system is not a member of a domain, this is NA.

If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\

Value Name: LocalAccountTokenFilterPolicy

Value Type: REG_DWORD
Value: 0

This setting may cause issues with some network scanning tools if local administrative accounts are used remotely. Scans should use domain accounts where possible. If a local administrative account must be used, temporarily enabling the privileged token by configuring the registry value to 1 may be required.
Fix Text (F-69527r1_fix)
If the system is not a member of a domain, this is NA.

Configure the following registry value:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\

Value Name: LocalAccountTokenFilterPolicy

Value Type: REG_DWORD
Value: 0