Skip to content

T1222.001 Windows File and Directory Permissions Modification

Adversaries may modify file or directory permissions/attributes to evade access control lists (ACLs) and access protected files.12 File and directory permissions are commonly managed by ACLs configured by the file or directory owner, or users with the appropriate permissions. File and directory ACL implementations vary by platform, but generally explicitly designate which users or groups can perform which actions (read, write, execute, etc.).

Windows implements file and directory ACLs as Discretionary Access Control Lists (DACLs).4 Similar to a standard ACL, DACLs identifies the accounts that are allowed or denied access to a securable object. When an attempt is made to access a securable object, the system checks the access control entries in the DACL in order. If a matching entry is found, access to the object is granted. Otherwise, access is denied.3

Adversaries can interact with the DACLs using built-in Windows commands, such as icacls, cacls, takeown, and attrib, which can grant adversaries higher permissions on specific files and folders. Further, PowerShell provides cmdlets that can be used to retrieve or modify file and directory DACLs. Specific file and directory modifications may be a required step for many techniques, such as establishing Persistence via Accessibility Features, Boot or Logon Initialization Scripts, or tainting/hijacking other instrumental binary/configuration files via Hijack Execution Flow.

Item Value
ID T1222.001
Sub-techniques T1222.001, T1222.002
Tactics TA0005
Platforms Windows
Version 1.2
Created 04 February 2020
Last Modified 21 April 2023

Procedure Examples

ID Name Description
S0570 BitPaymer BitPaymer can use icacls /reset and takeown /F to reset a targeted executable’s permissions and then take ownership.9
S1068 BlackCat BlackCat can use Windows commands such as fsutil behavior set SymLinkEvaluation R2L:1 to redirect file system access to a different location after gaining access into compromised networks.10
S0693 CaddyWiper CaddyWiper can modify ACL entries to take ownership of files.6
S0531 Grandoreiro Grandoreiro can modify the binary ACL to prevent security tools from running.12
S0201 JPIN JPIN can use the command-line utility cacls.exe to change file permissions.13
S0446 Ryuk Ryuk can launch icacls /grant Everyone:F /T /C /Q to delete every access-based restrictions on files and directories.7
S0366 WannaCry WannaCry uses attrib +h and icacls . /grant Everyone:F /T /C /Q to make some of its files hidden and grant all users full access controls.8
S0612 WastedLocker WastedLocker has a command to take ownership of a file and reset the ACL permissions using the takeown.exe /F filepath command.11
G0102 Wizard Spider Wizard Spider has used the icacls command to modify access control to backup servers, providing them with full control of all the system folders.14

Mitigations

ID Mitigation Description
M1026 Privileged Account Management Ensure critical system files as well as those known to be abused by adversaries have restrictive permissions and are owned by an appropriately privileged account, especially if access is not required by users nor will inhibit system functionality.
M1022 Restrict File and Directory Permissions Applying more restrictive permissions to files and directories could prevent adversaries from modifying the access control lists.

Detection

ID Data Source Data Component
DS0026 Active Directory Active Directory Object Modification
DS0017 Command Command Execution
DS0022 File File Metadata
DS0009 Process Process Creation

References


  1. Hybrid Analysis. (2018, June 12). c9b65b764985dfd7a11d3faf599c56b8.exe. Retrieved August 19, 2018. 

  2. Hybrid Analysis. (2018, May 30). 2a8efbfadd798f6111340f7c1c956bee.dll. Retrieved August 19, 2018. 

  3. M. Satran, M. Jacobs. (2018, May 30). Access Control Lists. Retrieved February 4, 2020. 

  4. Microsoft. (2018, May 30). DACLs and ACEs. Retrieved August 19, 2018. 

  5. Netsurion. (2014, February 19). Monitoring File Permission Changes with the Windows Security Log. Retrieved August 19, 2018. 

  6. Malhotra, A. (2022, March 15). Threat Advisory: CaddyWiper. Retrieved March 23, 2022. 

  7. ANSSI. (2021, February 25). RYUK RANSOMWARE. Retrieved March 29, 2021. 

  8. Noerenberg, E., Costis, A., and Quist, N. (2017, May 16). A Technical Analysis of WannaCry Ransomware. Retrieved March 25, 2019. 

  9. Frankoff, S., Hartley, B. (2018, November 14). Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware. Retrieved January 6, 2021. 

  10. Microsoft Defender Threat Intelligence. (2022, June 13). The many lives of BlackCat ransomware. Retrieved December 20, 2022. 

  11. Antenucci, S., Pantazopoulos, N., Sandee, M. (2020, June 23). WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group. Retrieved September 14, 2021. 

  12. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020. 

  13. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018. 

  14. Sean Gallagher, Peter Mackenzie, Elida Leite, Syed Shahram, Bill Kearney, Anand Aijan, Sivagnanam Gn, Suraj Mundalik. (2020, October 14). They’re back: inside a new Ryuk ransomware attack. Retrieved October 14, 2020.