Threat actors can use Microsoft SCCM misconfigs for cyber attacks

Four attacking methods could impact your SCCM

Reading time icon 2 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Microsoft SCCM cyber security attack

Researchers discovered that a misconfigured Microsoft Configuration Manager (SCCM) can lead to security vulnerabilities. Thus, a threat actor can use this opportunity for cyber attacks, such as payloads, or to become a domain controller. In addition, the SCCM works in many Active Directories. Furthermore, it helps admins manage workstations and servers on Windows networks.

During the SO-CON security conference, SpecterOps announced their repository with attacks based on faulty SCCM configurations. Also, you can check it out by visiting their GitHub Misconfiguration Manager page. Additionally, their research is a bit different from others because they include penetration testing, red team operations, and security research.

What is SCCM?

SCCM stands for System Center Configuration Manager, and you might know it as Configuration Manager or MCM. Furthermore, you can use the MCM tool to manage, secure, and deploy devices and applications. However, the SCCM is not easy to set up. On top of that, the default configurations lead to security vulnerabilities.

The attackers can gain control over your domain by exploiting your SCCM security vulnerabilities. After all, according to researchers, cybercriminals can use your network access accounts (NAA) if they use too many privileges.

Also, an unknowing or novice administrator could use the same account for all of the things. As a result, this might lead to decreased security across devices. Furthermore, some MCM sites could use domain controllers. Thus, they might lead to remote code control, especially if the hierarchy is not in order.

Depending on the environment, an attacker could use four different attacking methods. The first method can allow access to credentials (CRED). The second attack can elevate privileges (ELEVATE). The third one can perform reconnaissance and discovery (Recon), and the final one gains control over the SCCM hierarchy (TAKEOVER).

Ultimately, you should properly manage your SCCM and verify if the hierarchy is in order. Also, there are three ways in which you can defend yourself. The first method is to prevent attacks by strengthening your MCM configurations to impact the attack technique (PREVENT).

The second method is to monitor your logs for suspicious activities and to use intrusion detection systems (DETECT). Afterward, the third method is to plant fake configuration settings and embed hidden data (CANARY).

What are your thoughts? Were you aware of this security vulnerability? Let us know in the comments.

More about the topics: Cybersecurity, microsoft