Path Interception by Unquoted Path

Description

Adversaries may execute their own malicious payloads by hijacking vulnerable file path references. Adversaries can take advantage of paths that lack surrounding quotations by placing an executable in a higher level directory within the path, so that Windows will choose the adversary's executable to launch.

Products, Sensors, and Dependencies

ProductDependenciesData sourceAccess requiredProtocolData CollectedNotes
Tenable Vulnerability ManagementAdvanced Network ScanWindows machinesAuthenticated ScanSMBWindows Services ACLPlugin ID: 44401

References

Microsoft Windows SMB Service Config Enumeration

Attack Path Technique Details

Framework: MITRE ATT&CK

Family: Persistence, Privilege Escalation, Defense Evasion

Platform: Windows

Tenable Release Date: 2022 Q2