Fort Towson

Screenshot of the Syskey utility on the Windows 8.1 operating system requesting the user to enter a password.

The SAM Lock Tool, better known as Syskey (the name of its executable file), is a discontinued component of Windows NT that encrypts the Security Account Manager (SAM) database using a 128-bit RC4 encryption key.[1]

Introduced in the Q143475 hotfix for Windows NT 4.0 SP3, the tool was removed in Windows 10's Fall Creators Update in 2017 because its method of cryptography is considered unsecure by modern standards and the fact that the tool has been widely employed in scams as a form of ransomware. Microsoft officially recommended use of BitLocker disk encryption as an alternative.[2][3]

History

Introduced in the Q143475 hotfix included in Windows NT 4.0 SP3,[4] Syskey was intended to protect against offline password cracking attacks by preventing the possessor of an unauthorized copy of the SAM file from extracting useful information from it.[4]

Syskey can optionally be configured to require the user to enter the key during boot (as a startup password) or to load the key onto removable storage media (e.g., a floppy disk or USB flash drive).[5]

In mid-2017, Microsoft removed syskey.exe from future versions of Windows.[6] Microsoft recommends using "BitLocker or similar technologies instead of the syskey.exe utility."

Security issues

The "Syskey Bug"

In December 1999, a security team from BindView found a security hole in Syskey that indicated that a certain form of offline cryptanalytic attack is possible, making a brute force attack appear to be possible.[4] Microsoft later issued a fix for the problem (dubbed the "Syskey Bug").[7] The bug affected both Windows NT 4.0 and pre-RC3 versions of Windows 2000.[4]

Use as ransomware

Syskey is commonly abused by "tech support" scammers to lock victims out of their own computers in order to coerce them into paying a ransom.[8][9]

See also

References