Microsoft OneDrive is a willing 'ransomware double agent' (2024)

Black Hat There's a rather serious ransomware vulnerability in Microsoft's desktop operating system, according to research out this week. It's nigh undetectable, uses a fully legitimate workflow to encrypt files, and comes pre-installed on all new Windows systems: OneDrive.

As per the findings presented by SafeBreach security researcher Or Yair today at Black Hat, OneDrive was a ready and willing double agent he was able to turn against the systems it's designed to sync cloud storage for, and ostensibly protect.

"Microsoft describes OneDrive as a shelter against ransomware," Yair told The Register. "OneDrive is used for ransomware data recovery, and Microsoft even recommends that users store important files in OneDrive because they're better protected in the cloud."

Yet as Yair demonstrated during his talk, a series of mistakes by both Microsoft and third-party vendors have shown OneDrive to be an easily tricked piece of software eager to encrypt anything it can get a junction to.

They left session tokens where?

OneDrive, for those unfamiliar with it, is both Microsoft's cloud storage service and the locally running application installed on Windows devices to synchronize files between a OneDrive directory on said machine and Microsoft's remote servers.

The first thing one would do in order to turn OneDrive into a double agent, then, would be to hijack someone's account – a task Yair said was relatively easy once he managed to achieve an initial compromise of a Windows machine.

OneDrive, it turns out, stores all of its log files in a directory for the signed-in user. Those logs, in turn, contain session tokens that Yair said he was able to pull out of the log file once he snagged a copy and parsed it. With the stolen token, Yair was able to get to work.

Getting out of OneDrive's own directories was simple enough – Yair said that while symbolic links can only be created by an administrator (which Yair wasn't operating as during his tests), junctions can be created by anyone, but can only point to a directory, not a specific file.

"Once we create junctions to areas outside of OneDrive's own directory we achieve a situation where it can create, modify or delete files on a local machine," Yair said.

OneDrive includes features that prevent ransomware from destroying backups by ensuring there are shadow copies of files that can be restored in case of an attack, though Yair says he was able to subvert those features too, with the OneDrive app for Android being the weak point in that instance.

An API used by the app is different from other OneDrive apps, and those differences allowed Yair to delete the original copies of files that he'd encrypted in such a way that they were unrecoverable, leaving the victim with nothing but encrypted backups of encrypted files.

EDR can't save you here

The first response one may have to such a ransomware threat – that a legitimate application would suddenly go rogue and begin encrypting files all over a device – is an understandable one: let endpoint detection and response software handle it.

About that …

EDR software, Yair said, should detect such activity, especially the deletion of shadow copies, though software from several major enterprise vendors failed to spot the OneDrive spy in their midst. CyberReason doesn't detect the vandalism, neither does Microsoft Defender for Endpoint, CrowdStrike Falcon, or Palo Alto Cortex XDR, it was claimed.

SentinelOne's software did catch it, and raised a flag about the possibility of a ransomware attack. Unfortunately, it still didn't stop shadow copies from being deleted because the local OneDrive executable is on an allow list.

Because it's a trusted application in multiple EDRs, OneDrive doesn't trip alarms when it alters decoy files, is using known and trusted file extensions for encrypted files, and is allowed to take action in otherwise restricted folders. Since there's no actual malware installed on the target machine, there's no static signature to detect, either.

  • Microsoft concession: You can run our wares in AWS virtual desktop under 'revised policy'
  • Want to live dangerously? Try running Windows XP in 2023
  • Microsoft puts out Outlook fire, says everything's fine with Teams malware flaw
  • Millions of people's data stolen because web devs forget to check access perms

So, if an attacker can manage to hijack a Windows workstation, they could feasibly encrypt a good portion of the machine using a legitimate piece of software. Is there any way to defend against such attacks?

Microsoft, at least, has released a fix to address the problem Yair found, we're told, while Crowdstrike, CyberReason and Palo Alto all patched their EDRs.

Otherwise, it's up to applications to stop trusting other processes by default – even if they are created by Microsoft, Yair told us. "If there's no other option, then security vendors need to understand whether an attacker could gain control over processes [like OneDrive], how to detect it and stop it before it happens." ®

Microsoft OneDrive is a willing 'ransomware double agent' (2024)
Top Articles
Pairs Trading with Cryptocurrencies
Top Crypto Markets & Trading Pairs - By Volume
English Bulldog Puppies For Sale Under 1000 In Florida
Katie Pavlich Bikini Photos
Gamevault Agent
Pieology Nutrition Calculator Mobile
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Compare the Samsung Galaxy S24 - 256GB - Cobalt Violet vs Apple iPhone 16 Pro - 128GB - Desert Titanium | AT&T
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Craigslist Dog Kennels For Sale
Things To Do In Atlanta Tomorrow Night
Non Sequitur
Crossword Nexus Solver
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Energy Healing Conference Utah
Geometry Review Quiz 5 Answer Key
Hobby Stores Near Me Now
Icivics The Electoral Process Answer Key
Allybearloves
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Pearson Correlation Coefficient
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
Marquette Gas Prices
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Vera Bradley Factory Outlet Sunbury Products
Pixel Combat Unblocked
Movies - EPIC Theatres
Cvs Sport Physicals
Mercedes W204 Belt Diagram
Mia Malkova Bio, Net Worth, Age & More - Magzica
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Where Can I Cash A Huntington National Bank Check
Topos De Bolos Engraçados
Sand Castle Parents Guide
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Hello – Cornerstone Chapel
Stoughton Commuter Rail Schedule
Nfsd Web Portal
Selly Medaline
Latest Posts
Article information

Author: Sen. Ignacio Ratke

Last Updated:

Views: 5912

Rating: 4.6 / 5 (76 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Sen. Ignacio Ratke

Birthday: 1999-05-27

Address: Apt. 171 8116 Bailey Via, Roberthaven, GA 58289

Phone: +2585395768220

Job: Lead Liaison

Hobby: Lockpicking, LARPing, Lego building, Lapidary, Macrame, Book restoration, Bodybuilding

Introduction: My name is Sen. Ignacio Ratke, I am a adventurous, zealous, outstanding, agreeable, precious, excited, gifted person who loves writing and wants to share my knowledge and understanding with you.