Harman Patil (Editor)

Syskey

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

Syskey is a utility that encrypts the hashed password information in a SAM database in a Windows system using a 128-bit RC4 encryption key that, by default, is stored in the Windows registry. Syskey can optionally be configured to require the user to enter the key at boot time as a startup password or load it on removable storage media (e.g., USB flash drive).

Contents

Syskey comes with Microsoft Windows. It was introduced with Windows NT 4.0 SP3. It was meant to protect against offline password cracking attacks by preventing the possessor of an unauthorised copy of the SAM from extracting useful information from it. However, it is commonly being misused by scammers to lock naïve victims out of their own computers in order to coerce them into paying a ransom.

Early vulnerability

In December 1999, a security team from BindView found a security hole in Syskey that indicated that a certain form of offline cryptanalytic attack is possible, making a brute force attack appear to be possible. Microsoft later issued a fix for the problem (dubbed the "Syskey Bug"). The bug affected both Windows NT and pre-RC3 versions of Windows 2000.

Malicious use

Syskey has been abused for malicious purposes as part of technical support scams—a form of social engineering scam in which a cold caller, often claiming to be a Microsoft support agent, gain control of a computer using remote access software, and attempt to convince the user that they must purchase unnecessary "repairs" for it. The agent may invoke syskey in order to lock the user out of their computer if they do not pay.

References

Syskey Wikipedia