• caglararli@hotmail.com
  • 05386281520

Microsoft Disables MSIX App Installer Protocol Widely Used in Malware Attacks

Çağlar Arlı      -    20 Views

Microsoft Disables MSIX App Installer Protocol Widely Used in Malware Attacks

Microsoft on Thursday said it’s once again disabling the ms-appinstaller protocol handler by default following its abuse by multiple threat actors to distribute malware. “The observed threat actor activity abuses the current implementation of the ms-appinstaller protocol handler as an access vector for malware that may lead to ransomware distribution,” the Microsoft Threat Intelligence