{ads}

Microsoft Disables MSIX App Installer Protocol Widely Used in Malware Attacks



December 29, 2023 at 10:46AM

Microsoft on Thursday said it’s once again disabling the ms-appinstaller protocol handler by default following its abuse by multiple threat actors to distribute malware. “The observed threat actor activity abuses the current implementation of the ms-appinstaller protocol handler as an access vector for malware that may lead to ransomware distribution,” the Microsoft Threat Intelligence

from The Hacker News https://ift.tt/xP2A0YR

0 Response to "Microsoft Disables MSIX App Installer Protocol Widely Used in Malware Attacks"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads