Home United States USA — IT Microsoft disables feature after abuse by threat actors

Microsoft disables feature after abuse by threat actors

155
0
SHARE

Application developers relying on Windows’ App Installer feature for distributing software over the web will have to find another vehicle, after Microsoft disabled a key protocol because it is being abused by threat actors. Microsoft said Thursday it has disabled the ms-appinstaller protocol handler by default because at least four groups have been using it
Application developers relying on Windows’ App Installer feature for distributing software over the web will have to find another vehicle, after Microsoft disabled a key protocol because it is being abused by threat actors.
Microsoft said Thursday it has disabled the ms-appinstaller protocol handler by default because at least four groups have been using it in the past two months to distribute malware.
It’s the second time in two years that Microsoft has blocked this protocol because of abuse.
The protocol allows developers to send links that start with ms-appinstaller:// rather than the more familiar http:// or https://  to trigger Microsoft’s App Installer system that orchestrates a download process.

Continue reading...