"New Attack Technique Exploits Microsoft Management Console Files"

Threat actors are using a new attack method involving specially crafted Management Saved Console (MSC) files to gain full code execution through Microsoft Management Console (MMC) and dodge security defenses. Researchers at Elastic Security Labs named the approach "GrimResource." This article continues to discuss the findings regarding the GrimResource approach.

THN reports "New Attack Technique Exploits Microsoft Management Console Files"

Submitted by grigby1
 

Submitted by grigby1 CPVI on