Password Filter DLL

Adversaries may register malicious filter dynamic link libraries (DLLs) into the authentication process to acquire user credentials as they are validated.

Windows password filter are password policy enforcement mechanisms for both domain and local accounts. Filters are implemented as DLLs containing a method to validate potential passwords against password policies. Filter DLLs can be positioned on local computers for local accounts and/or domain controllers for domain accounts. Before registering new passwords in the Security Accounts Manager (SAM), the Local Security Authority (LSA) requests validation from each registered filter. Any potential changes cannot take effect until every registered filter acknowledges validation.

Adversaries can register malicious password filters to harvest credentials from local computers and/or entire domains. To perform proper validation, filters must receive plain-text credentials from the LSA. A malicious password filter would receive these plain-text credentials every time a password request is made.

Example:

Props to PentestBlog there is a video Demo!! And also a tool that has been utilized. Please do go check it out.

Last updated