WPAW-00-002500 - Restricted remote administration must be enabled for high-value systems - DisableRestrictedAdmin

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Restricted remote administration features, RestrictedAdmin mode, and Remote Credential Guard for Remote Desktop Protocol (RDP), are an additional safeguard against 'pass the hash' attacks, where hackers attempt to gain higher administrative privileges from a single compromised machine. Restricted remote administration protects administrator accounts by ensuring that reusable credentials are not stored in memory on remote devices that could potentially be compromised. When restricted remote administration is implemented, the local RDP service tries to log on to the remote device using a network logon, so the user's credentials are not sent across the network. Therefore, if the high-value IT resource is compromised, the credentials of the administrator connecting to the IT resource from the PAW are not compromised.

Solution

Enable RestrictedAdmin mode or Remote Credential Guard on high-value systems.

On target systems (high-value assets), configure the following registry value:

- HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa
- Name: DisableRestrictedAdmin
- Type: REG_DWORD
- Value: 0

On PAW systems:

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Credentials Delegation 'Restrict delegation of credentials to remote servers' to 'Enabled'.

Starting with v1607 of Windows 10, this setting also requires selection of an option for 'Use the following restricted mode:' which includes the following:

Prefer Remote Credential Guard (v1703 - Restrict Credential Delegation)
Require Remote Credential Guard
Require Restricted Admin

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_PAW_V2R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, Rule-ID|SV-243464r722967_rule, STIG-ID|WPAW-00-002500, STIG-Legacy|SV-92867, STIG-Legacy|V-78161, Vuln-ID|V-243464

Plugin: Windows

Control ID: 3272f8a5cb3a5ae4932f225da5100522a435ca5be1353cd1c9af15fa1c63d690