Friday, December 29, 2023

Microsoft Disables MSIX App Installer Protocol Widely Used in Malware Attacks

Microsoft on Thursday said it’s once again disabling the ms-appinstaller protocol handler by default following its abuse by multiple threat actors to distribute malware.
“The observed threat actor activity abuses the current implementation of the ms-appinstaller protocol handler as an access vector for malware that may lead to ransomware distribution,” the Microsoft Threat Intelligence


http://dlvr.it/T0kwDr

No comments:

Post a Comment

Best online cybersecurity course of 2024 - TechRadar

Best online cybersecurity course of 2024  TechRadar http://dlvr.it/T6QJBW