Friday, December 29, 2023

Microsoft Disables MSIX App Installer Protocol Widely Used in Malware Attacks

Microsoft on Thursday said it’s once again disabling the ms-appinstaller protocol handler by default following its abuse by multiple threat actors to distribute malware.
“The observed threat actor activity abuses the current implementation of the ms-appinstaller protocol handler as an access vector for malware that may lead to ransomware distribution,” the Microsoft Threat Intelligence


http://dlvr.it/T0kwDr

No comments:

Post a Comment

Columbus won't explain critical cyber service outage hampering 311 for days - The Columbus Dispatch

Columbus won't explain critical cyber service outage hampering 311 for days  The Columbus Dispatch http://dlvr.it/TB6t50