Microsoft OneDrive is a willing 'ransomware double agent' (2024)

Black Hat There's a rather serious ransomware vulnerability in Microsoft's desktop operating system, according to research out this week. It's nigh undetectable, uses a fully legitimate workflow to encrypt files, and comes pre-installed on all new Windows systems: OneDrive.

As per the findings presented by SafeBreach security researcher Or Yair today at Black Hat, OneDrive was a ready and willing double agent he was able to turn against the systems it's designed to sync cloud storage for, and ostensibly protect.

"Microsoft describes OneDrive as a shelter against ransomware," Yair told The Register. "OneDrive is used for ransomware data recovery, and Microsoft even recommends that users store important files in OneDrive because they're better protected in the cloud."

Yet as Yair demonstrated during his talk, a series of mistakes by both Microsoft and third-party vendors have shown OneDrive to be an easily tricked piece of software eager to encrypt anything it can get a junction to.

They left session tokens where?

OneDrive, for those unfamiliar with it, is both Microsoft's cloud storage service and the locally running application installed on Windows devices to synchronize files between a OneDrive directory on said machine and Microsoft's remote servers.

The first thing one would do in order to turn OneDrive into a double agent, then, would be to hijack someone's account – a task Yair said was relatively easy once he managed to achieve an initial compromise of a Windows machine.

OneDrive, it turns out, stores all of its log files in a directory for the signed-in user. Those logs, in turn, contain session tokens that Yair said he was able to pull out of the log file once he snagged a copy and parsed it. With the stolen token, Yair was able to get to work.

Getting out of OneDrive's own directories was simple enough – Yair said that while symbolic links can only be created by an administrator (which Yair wasn't operating as during his tests), junctions can be created by anyone, but can only point to a directory, not a specific file.

"Once we create junctions to areas outside of OneDrive's own directory we achieve a situation where it can create, modify or delete files on a local machine," Yair said.

OneDrive includes features that prevent ransomware from destroying backups by ensuring there are shadow copies of files that can be restored in case of an attack, though Yair says he was able to subvert those features too, with the OneDrive app for Android being the weak point in that instance.

An API used by the app is different from other OneDrive apps, and those differences allowed Yair to delete the original copies of files that he'd encrypted in such a way that they were unrecoverable, leaving the victim with nothing but encrypted backups of encrypted files.

EDR can't save you here

The first response one may have to such a ransomware threat – that a legitimate application would suddenly go rogue and begin encrypting files all over a device – is an understandable one: let endpoint detection and response software handle it.

About that …

EDR software, Yair said, should detect such activity, especially the deletion of shadow copies, though software from several major enterprise vendors failed to spot the OneDrive spy in their midst. CyberReason doesn't detect the vandalism, neither does Microsoft Defender for Endpoint, CrowdStrike Falcon, or Palo Alto Cortex XDR, it was claimed.

SentinelOne's software did catch it, and raised a flag about the possibility of a ransomware attack. Unfortunately, it still didn't stop shadow copies from being deleted because the local OneDrive executable is on an allow list.

Because it's a trusted application in multiple EDRs, OneDrive doesn't trip alarms when it alters decoy files, is using known and trusted file extensions for encrypted files, and is allowed to take action in otherwise restricted folders. Since there's no actual malware installed on the target machine, there's no static signature to detect, either.

  • Microsoft concession: You can run our wares in AWS virtual desktop under 'revised policy'
  • Want to live dangerously? Try running Windows XP in 2023
  • Microsoft puts out Outlook fire, says everything's fine with Teams malware flaw
  • Millions of people's data stolen because web devs forget to check access perms

So, if an attacker can manage to hijack a Windows workstation, they could feasibly encrypt a good portion of the machine using a legitimate piece of software. Is there any way to defend against such attacks?

Microsoft, at least, has released a fix to address the problem Yair found, we're told, while Crowdstrike, CyberReason and Palo Alto all patched their EDRs.

Otherwise, it's up to applications to stop trusting other processes by default – even if they are created by Microsoft, Yair told us. "If there's no other option, then security vendors need to understand whether an attacker could gain control over processes [like OneDrive], how to detect it and stop it before it happens." ®

Microsoft OneDrive is a willing 'ransomware double agent' (2024)
Top Articles
pip config - pip documentation v23.3.2
How to see your saved credit cards on iPhone | Money Under 30
Beacon Schnider
Craigslist Kennewick Pasco Richland
Tribune Seymour
Compare the Samsung Galaxy S24 - 256GB - Cobalt Violet vs Apple iPhone 16 Pro - 128GB - Desert Titanium | AT&T
Remnant Graveyard Elf
Craigslist Pets Sac
Los Angeles Craigs List
Mini Handy 2024: Die besten Mini Smartphones | Purdroid.de
Best Forensic Pathology Careers + Salary Outlook | HealthGrad
Pekin Soccer Tournament
3S Bivy Cover 2D Gen
Ms Rabbit 305
Msu 247 Football
Saritaprivate
Tinker Repo
Isaidup
Mj Nails Derby Ct
R. Kelly Net Worth 2024: The King Of R&B's Rise And Fall
The Listings Project New York
Weve Got You Surrounded Meme
Craigslist Alo
Aliciabibs
Colonial Executive Park - CRE Consultants
Jcp Meevo Com
Bolsa Feels Bad For Sancho's Loss.
Workshops - Canadian Dam Association (CDA-ACB)
55Th And Kedzie Elite Staffing
Pronóstico del tiempo de 10 días para San Josecito, Provincia de San José, Costa Rica - The Weather Channel | weather.com
Speechwire Login
What is Software Defined Networking (SDN)? - GeeksforGeeks
Little Einsteins Transcript
Darktide Terrifying Barrage
Missing 2023 Showtimes Near Grand Theatres - Bismarck
Frostbite Blaster
11 Pm Pst
4083519708
Metro By T Mobile Sign In
Midsouthshooters Supply
Craigslist Summersville West Virginia
Tirage Rapid Georgia
Bones And All Showtimes Near Johnstown Movieplex
Blackwolf Run Pro Shop
COVID-19/Coronavirus Assistance Programs | FindHelp.org
Gon Deer Forum
Best Suv In 2010
Mail2World Sign Up
Ciara Rose Scalia-Hirschman
Subdomain Finer
Latest Posts
Article information

Author: Sen. Ignacio Ratke

Last Updated:

Views: 5912

Rating: 4.6 / 5 (76 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Sen. Ignacio Ratke

Birthday: 1999-05-27

Address: Apt. 171 8116 Bailey Via, Roberthaven, GA 58289

Phone: +2585395768220

Job: Lead Liaison

Hobby: Lockpicking, LARPing, Lego building, Lapidary, Macrame, Book restoration, Bodybuilding

Introduction: My name is Sen. Ignacio Ratke, I am a adventurous, zealous, outstanding, agreeable, precious, excited, gifted person who loves writing and wants to share my knowledge and understanding with you.