Malware lets an attacker log in as any user, without needing to know or change the user's password, and doesn't raise any IDS alarms.

Sara Peters, Senior Editor

January 12, 2015

3 Min Read

Network monitoring software or abnormal user behavior are two ways to detect an attacker within your network, but new malware dubbed "Skeleton Key" can evade both.

The new malware, discovered by Dell SecureWorks Counter Threat Unit (CTU), can bypass Active Directory systems that only use single-factor authentication. As the researchers explain in analysis released today: "Skeleton Key is deployed as an in-memory patch on a victim's AD domain controllers to allow the threat actor to authenticate as any user, while legitimate users can continue to authenticate as normal."

So the attacker can pose as any user, without needing to steal the user's log-in credentials, and without changing the user's password, thereby soon alerting the helpdesk to a problem when the real user cannot log in.

Skeleton Key does have a few key weaknesses though -- at least in the samples detected by SecureWorks. For one, before an attacker can deploy it, they must already have admin access to the network.

Why bother installing malware to pose as another user when you already have admin access? One use could be to avoid being detected by basic behavior analysis.

“The Skeleton key malware allows the adversary to trivially authenticate as any user using their injected password," says Don Smith, director of technology for the CTU research team. "This can happen remotely for Webmail or VPN. This activity looks like, and is, normal end user activity, so the chances of the threat actor raising any suspicion is extremely low and this is what makes this malware particularly stealthy."

If the attacker poses as a human resources director, then it wouldn't seem abnormal for them to access databases of personally identifiable information. If they pose as a sales director, it wouldn't be suspicious for them to access databases of payment card data. This could be particularly useful to malicious insiders in the IT department who already have admin access.

Skeleton Key's other main drawback is that it does not use any persistence methods. So it must be redeployed any time the domain controller is restarted. As the researchers explain, "Between eight hours and eight days of a restart, threat actors used other remote access malware already deployed on the victim's network to redeploy Skeleton Key on the domain controllers."

One of the things that makes Skeleton Key difficult to find is that it creates no network traffic, and is therefore not going to be detected by network-based monitoring systems like IDS or IPS.

"In the incident response case we outline in the [threat analyis], the adversary was conducting a long-running espionage campaign," Smith says. "This ability allowed them to maintain a very low profile, whereas repeated use of domain credentials to access key documents might tip off the network defenders, whilst Skeleton Key is super-stealthy."

However, deployment of Skeleton Key does trigger domain controller replication issues that researchers say "could not be explained or addressed by Microsoft support and eventually required a reboot to resolve." The lack of a persistence mechanism means that a reboot would effectively kick out the malware; but it could be redeployed later using remote access malware already installed within the organization.

All this, of course, is only effective if the target organization does not employ two-factor authentication. So start there.

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights