Jan. 2, 2024, 6:02 a.m. | Tushar Subhra Dutta

Cyber Security News cybersecuritynews.com

Threat actors, particularly those with financial motivations, have been observed spreading malware via the ms-appinstaller URI scheme (App Installer). As a result of this activity, Microsoft has disabled the ms-appinstaller protocol handler by default. “The observed threat actor activity abuses the current implementation of the ms-appinstaller protocol handler as an access vector for malware that […]


The post Microsoft Disabled App Installer that Abused by Hackers to Install Malware appeared first on Cyber Security News.

actor app app installer current default disabled financial hackers hacks implementation install installer malware microsoft ms-appinstaller protocol protocol handler result threat threat actor threat actors uri

More from cybersecuritynews.com / Cyber Security News

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)