A pivotal security development has emerged from the world of enterprise identity management: a critical flaw has been identified in delegated Managed Service Accounts (dMSA) within Windows Server 2025. This vulnerability, discovered and named the “Golden dMSA” attack by Semperis security researcher Adi Malyanker, threatens the very foundation of Active Directory (AD) security for organizations worldwide. As enterprises increasingly rely on identity-driven architectures to secure their cloud and hybrid estates, understanding, addressing, and mitigating flaws like Golden dMSA will be crucial in maintaining operational resilience and thwarting persistent adversarial activity.
Service accounts have always presented a double-edged sword for IT administrators: they allow crucial automation and application-to-application authentication, yet historically they have represented one of the weakest links in Active Directory security. Recognizing historical limitations, Microsoft introduced Managed Service Accounts (MSA) and, later, Group Managed Service Accounts (gMSA) as a way to automate password management and minimize risk due to credential exposure.
Windows Server 2025 debuts delegated Managed Service Accounts (dMSA), a new evolution designed for granular management and delegation scenarios in dynamic, multi-domain environments. dMSAs enable the secure delegation of account privileges and intended use cases include tiered administrative models, service isolation, and automation of identity lifecycles for infrastructure applications. This innovation is part of Microsoft’s ongoing effort to future-proof AD and its ecosystem against sophisticated threats.
However, as recent research demonstrates, even state-of-the-art features can harbor critical architectural risks if not constructed and scrutinized with robust cryptographic and operational safeguards.
Notably, Malyanker’s investigation revealed that the ManagedPasswordId incorporates a time-based component, and—critically—only offers 1,024 possible combinations. By modern cryptographic standards, this is remarkably low. As a result, attackers armed with this knowledge and sufficient access could feasibly brute-force dMSA passwords without expending significant computational resources. Once the correct password is retrieved, an attacker could persist in the Active Directory environment, moving laterally across domains and maintaining access in a manner that is both stealthy and durable.
To illustrate and further validate the attack, Malyanker developed a tool named GoldenDMSA. This utility allows security practitioners to simulate the attack in test environments, better understand the underlying mechanism, and validate potential exposures.
This fundamentally undermines the security design of dMSA, where randomization and sufficient entropy in password and identifier generation are paramount to thwarting such attack classes. Cryptographers routinely recommend identifier spaces that require millions—or better, billions—of operations to successfully enumerate in brute-force scenarios, rendering 1,024 combinations woefully insufficient.
By forging or recovering valid service account credentials, the attacker can:
Semperis has, in prior research, highlighted critical identity-based attack surfaces in Microsoft Entra ID (formerly Azure AD), reporting vulnerabilities such as nOauth (affecting OpenID Connect and OAuth flows) and BadSuccessor (enabling privilege escalation through newly introduced features in Windows Server 2025). Each of these exposes the challenges security teams face as Microsoft (and the enterprise world more generally) attempts to balance functionality, scalability, and security in hybrid and cloud-forward ecosystems.
Together, these incidents underscore a recurring theme: identity plumbing—token signing, password management, trust delegation—remains the locus of some of the most impactful and difficult-to-remediate vulnerabilities in modern IT.
Crucially, the efficacy of the attack is not a theoretical abstraction; proof-of-concept demonstrations using GoldenDMSA have shown that password recovery and account compromise is both practical and reproducible in controlled network environments.
Microsoft has not issued a formal patch as of the latest reporting. Instead, guidance focuses on hardening privileged account management, monitoring for service account anomalies, and limiting the use of dMSAs in high-value contexts until an official fix is delivered.
In practice, once an attacker compromises a forest-level admin or gains access to Active Directory backups, the time component of ManagedPasswordId can be triangulated via log files and system metadata. This shrinks the entropy space even further, making online or offline brute-force searches for corresponding passwords even faster.
Best security engineering practices recommend that identifiers used for credential generation and verification should be the product of high-entropy, cryptographically secure functions like GUIDs, and should avoid any pattern or sequence that could shorten the search space. Microsoft’s decision to rely on a time-based component—particularly one so small—is now recognized as a key architectural error.
Moreover, use of simulation platforms helps validate the efficacy of compensating controls and allows organizations to tailor monitoring rules around dMSA activity specifically—closing detection gaps that might otherwise be missed.
Mitigating the risks highlighted by this research requires both organizational and technical adjustments—from tighter privilege management to advanced, behavior-driven threat monitoring. Yet perhaps the most important takeaway is the enduring value of independent security research and community vigilance: only through ongoing scrutiny, transparent discussion, and shared tooling can enterprises keep pace with the rapidly evolving threat landscape.
Organizations running Windows Server 2025 are advised to review their dMSA deployments, strengthen their detection strategies, and be ready to act swiftly on future advisories. In today’s world of identity-led security, every layer of trust must be continually examined—and re-examined—because adversaries are already looking for the next Golden dMSA.
Source: IT Brief Asia Golden dMSA flaw in Windows Server 2025 exposes Active Directory
Understanding dMSA: The New Foundation for Service Account Security
Service accounts have always presented a double-edged sword for IT administrators: they allow crucial automation and application-to-application authentication, yet historically they have represented one of the weakest links in Active Directory security. Recognizing historical limitations, Microsoft introduced Managed Service Accounts (MSA) and, later, Group Managed Service Accounts (gMSA) as a way to automate password management and minimize risk due to credential exposure.Windows Server 2025 debuts delegated Managed Service Accounts (dMSA), a new evolution designed for granular management and delegation scenarios in dynamic, multi-domain environments. dMSAs enable the secure delegation of account privileges and intended use cases include tiered administrative models, service isolation, and automation of identity lifecycles for infrastructure applications. This innovation is part of Microsoft’s ongoing effort to future-proof AD and its ecosystem against sophisticated threats.
However, as recent research demonstrates, even state-of-the-art features can harbor critical architectural risks if not constructed and scrutinized with robust cryptographic and operational safeguards.
Golden dMSA: Anatomy of a Critical Flaw
Discovery and Disclosure
Adi Malyanker of Semperis uncovered the Golden dMSA flaw while analyzing the cryptographic underpinnings of Windows Server 2025’s dMSA features. The core finding centers around how the ManagedPasswordId, a crucial identifier within dMSA structures, is generated and used by the operating system.Notably, Malyanker’s investigation revealed that the ManagedPasswordId incorporates a time-based component, and—critically—only offers 1,024 possible combinations. By modern cryptographic standards, this is remarkably low. As a result, attackers armed with this knowledge and sufficient access could feasibly brute-force dMSA passwords without expending significant computational resources. Once the correct password is retrieved, an attacker could persist in the Active Directory environment, moving laterally across domains and maintaining access in a manner that is both stealthy and durable.
To illustrate and further validate the attack, Malyanker developed a tool named GoldenDMSA. This utility allows security practitioners to simulate the attack in test environments, better understand the underlying mechanism, and validate potential exposures.
Brute-Force in the Age of Automation
The theoretical possibility of brute-forcing service account credentials takes on heightened significance with modern attack automation. With only 1,024 possible password combinations in play, an attacker with access to a forest-level privileged account could automate the guessing of passwords for service accounts at an unprecedented speed. According to Semperis, the time window to compromise a dMSA could be measured in hours or less, depending on the attacker’s resources and network defenses.This fundamentally undermines the security design of dMSA, where randomization and sufficient entropy in password and identifier generation are paramount to thwarting such attack classes. Cryptographers routinely recommend identifier spaces that require millions—or better, billions—of operations to successfully enumerate in brute-force scenarios, rendering 1,024 combinations woefully insufficient.
Exploitation Pathways: From Stealth to Persistence
Persistent and Widespread Access
What makes Golden dMSA especially concerning is its implications for persistence and lateral movement. In the hands of a determined attacker who has already achieved a beachhead (forest-level compromise), Golden dMSA offers a toolkit for undetectable, long-term control over service accounts integral to IT operations.By forging or recovering valid service account credentials, the attacker can:
- Move Laterally: Leverage service accounts for access to databases, file shares, automation scripts, and other sensitive resources across domains.
- Persist Invisibly: Service accounts are rarely logged at the same level as user accounts. Malicious persistence within a dMSA or gMSA context may go unmonitored.
- Escalate Privileges: Service accounts often have more privileges than their user counterparts. An attacker with control can gradually escalate from lower-privileged services to domain or enterprise admin levels.
- Bypass Detection Mechanisms: Because the service accounts are managed by the system and appear “legitimate,” many intrusion detection systems may miss their abnormal usage.
Potential for Enterprise-Wide Compromise
The indirect consequence is that attackers need only succeed once—using Golden dMSA, a single breach could translate to organization-wide compromise, affecting all downstream services, applications, and data repositories dependent on these managed identities. High-value targets, including those in finance, manufacturing, and government, face the possibility of persistent, difficult-to-eradicate threat actors embedded in their IT fabric.Comparing With Past Identity Attacks: A Pattern Emerges
Golden dMSA draws a sharp parallel with landmark identity security vulnerabilities from recent years, notably the Golden SAML and Silver SAML attacks that exploited weaknesses in SAML token forging and federation protocols exploited during the SolarWinds breach. Like those attacks, Golden dMSA takes aim at fundamental aspects of identity management—exploiting oversights in how cryptographic secrets and structures are generated and trusted across federation boundaries.Semperis has, in prior research, highlighted critical identity-based attack surfaces in Microsoft Entra ID (formerly Azure AD), reporting vulnerabilities such as nOauth (affecting OpenID Connect and OAuth flows) and BadSuccessor (enabling privilege escalation through newly introduced features in Windows Server 2025). Each of these exposes the challenges security teams face as Microsoft (and the enterprise world more generally) attempts to balance functionality, scalability, and security in hybrid and cloud-forward ecosystems.
Together, these incidents underscore a recurring theme: identity plumbing—token signing, password management, trust delegation—remains the locus of some of the most impactful and difficult-to-remediate vulnerabilities in modern IT.
Independent Verification and Community Reaction
Industry response to Semperis’s research has been measured but decisive. IT security experts, penetration testers, and Red Team operators quickly recognized the design-level implications of Golden dMSA. Several independent analyses have since confirmed the issue’s existence and seriousness, with blog posts and security advisories corroborating the ease with which attackers can enumerate dMSA password possibilities once accounted for the notably small ManagedPasswordId space.Crucially, the efficacy of the attack is not a theoretical abstraction; proof-of-concept demonstrations using GoldenDMSA have shown that password recovery and account compromise is both practical and reproducible in controlled network environments.
Microsoft has not issued a formal patch as of the latest reporting. Instead, guidance focuses on hardening privileged account management, monitoring for service account anomalies, and limiting the use of dMSAs in high-value contexts until an official fix is delivered.
Technical Analysis: Why Only 1,024 Combinations?
A central technical question relates to why Microsoft’s new dMSA feature landed with a ManagedPasswordId field so trivial to enumerate. According to Semperis, the low combination count is the result of an implementation choice during dMSA design—involving a truncated time-based component meant to simplify management or reduce collision risk. However, as cryptographers have repeatedly shown, any such determinism can quickly become a liability.In practice, once an attacker compromises a forest-level admin or gains access to Active Directory backups, the time component of ManagedPasswordId can be triangulated via log files and system metadata. This shrinks the entropy space even further, making online or offline brute-force searches for corresponding passwords even faster.
Best security engineering practices recommend that identifiers used for credential generation and verification should be the product of high-entropy, cryptographically secure functions like GUIDs, and should avoid any pattern or sequence that could shorten the search space. Microsoft’s decision to rely on a time-based component—particularly one so small—is now recognized as a key architectural error.
Recommendations: How Should Organizations Respond?
For any enterprise leveraging Windows Server 2025 and AD-integrated dMSAs, the Golden dMSA vulnerability demands immediate attention. Security experts world-wide are recommending a multi-pronged approach:1. Proactive Assessment of dMSA Usage
- Inventory all dMSAs: Audit where and how managed service accounts are being used. Map dependency chains to critical applications and services.
- Evaluate risk exposure: Identify whether any dMSAs have overly broad permissions or can be used transversally across domains.
- Use GoldenDMSA: Utilize simulation tools like GoldenDMSA to test for practical exploitability in staging environments.
2. Strengthen Privileged Identity Management
- Minimize forest-level access: Only highly trusted personnel should possess forest admin rights, and all activity should be heavily monitored.
- Enforce Tiered Admin Models: Segregate admin duties across layers (workstation, server, domain) to reduce the blast radius of any single credential compromise.
- Implement Just-In-Time (JIT) access: Where possible, use solutions that provide temporary, audited elevation for service accounts, rather than persistent privileges.
3. Monitor for Lateral Movement and Abnormal Service Account Usage
- Deploy advanced SIEM/UEBA: Security Information and Event Management and User/Entity Behavior Analytics can flag anomalies in service account logons, password changes, or usage patterns.
- Correlate with endpoint telemetry: Leverage EDR (Endpoint Detection & Response) and XDR platforms to cross-check anomalous activities sourced from dMSAs.
4. Strengthen Incident Response Protocols
- Prepare for post-compromise scenarios: Assume that adversaries with Golden dMSA capability may have established persistence—response plans should include dMSA and gMSA credential reset, and reconfirming AD trust boundaries.
- Automate credential rotation: Until a patch is available, increase rotation frequency for service account credentials as a compensating control.
5. Engage with Vendor and Community Updates
- Track Microsoft advisories: Monitor Microsoft Security Response Center channels for updates, advisories, and hotfixes related to dMSA architecture.
- Participate in security forums: Engage with communities such as WindowsForum.com, Blue Team blogs, and trusted threat intelligence feeds for emerging defensive techniques.
The Role of Tools Like GoldenDMSA: Empowering the Defenders
One of the most valuable contributions from the Golden dMSA research is the release of the GoldenDMSA tool. These community-driven simulators and test utilities are indispensable for defenders, forensics analysts, and service operators alike. By giving defenders the same perspective as attackers, such platforms accelerate the process of detection engineering, remediation planning, and threat hunting in live environments.Moreover, use of simulation platforms helps validate the efficacy of compensating controls and allows organizations to tailor monitoring rules around dMSA activity specifically—closing detection gaps that might otherwise be missed.
Broader Implications: Redefining Security in the Era of Managed Identities
The discovery of the Golden dMSA flaw in Windows Server 2025’s delegated Managed Service Accounts is a reminder of the ever-present tension between innovation and risk in enterprise IT. Microsoft’s ambition to streamline identity management and enable secure, scalable delegation is commendable, yet the incident underscores that every major redesign carries new—and sometimes unexpected—attack surface.Key Lessons for Identity and Access Management
- Design matters: Even well-intentioned features can introduce fundamental weaknesses if core security principles are inadvertently relaxed.
- Vulnerability surfaces shift: As technologies evolve from manual to automated, and from static to dynamic, new paths for attacker persistence and escalation emerge.
- Community validation is crucial: Open scrutiny, responsible disclosure, and transparent tooling allow issues to come to light—and be remediated—before adversaries scale their exploitation.
Implications for Regulatory Compliance and Risk Management
For regulated sectors—such as finance, healthcare, and government—vulnerabilities like Golden dMSA prompt urgent reassessment of compliance controls, especially those governing privileged access and automated account management. Regulatory frameworks increasingly require evidence of proactive risk assessment and vulnerability management in identity systems. Failing to address such flaws could translate into legal, reputational, and financial repercussions.Looking Ahead: Building Resilience
While a patch and architectural update from Microsoft is anticipated, organizations must remain vigilant. Identity is—and will remain—a primary target for attackers seeking “golden ticket” access to the digital kingdom. Continuous assessment, simulation, and upgrades to detection and response capabilities offer the best defense.Conclusion: Turning Awareness Into Action
The Golden dMSA vulnerability stands as a critical case study in the intricacies and perils of modern identity infrastructure. As businesses modernize their AD deployments and adopt new features like delegated Managed Service Accounts, it is essential that security teams remain both agile and skeptical—always probing beneath the surface to evaluate not only what a technology enables, but also how it could be abused.Mitigating the risks highlighted by this research requires both organizational and technical adjustments—from tighter privilege management to advanced, behavior-driven threat monitoring. Yet perhaps the most important takeaway is the enduring value of independent security research and community vigilance: only through ongoing scrutiny, transparent discussion, and shared tooling can enterprises keep pace with the rapidly evolving threat landscape.
Organizations running Windows Server 2025 are advised to review their dMSA deployments, strengthen their detection strategies, and be ready to act swiftly on future advisories. In today’s world of identity-led security, every layer of trust must be continually examined—and re-examined—because adversaries are already looking for the next Golden dMSA.
Source: IT Brief Asia Golden dMSA flaw in Windows Server 2025 exposes Active Directory