fbpx

3 January 2024

Microsoft Disables App Installer After Feature is Abused for Malware

Microsoft Disables App Installer After Feature is Abused for Malware

Microsoft has disabled the App Installer feature to protect users and prevent threat actors from maliciously exploiting its products and features. The ms-appinstaller URI scheme, which allows users to download and install apps directly from websites using the MSIX package installer, is being abused in malicious activities, reports Microsoft Threat Intelligence. Researchers found that ‘financially […]

Microsoft Disables App Installer After Feature is Abused for Malware Read More »

China Arrests 4 Who Weaponized ChatGPT for Ransomware Attacks

China Arrests 4 Who Weaponized ChatGPT for Ransomware Attacks

The individuals confessed to creating variations of ransomware, enhancing the software through the utilization of OpenAI’s ChatGPT, carrying out vulnerability scans, infiltrating networks to secure access, deploying ransomware, and engaging in extortion. Chinese media has reported the country’s first major step towards countering the use of ChatGPT as four Chinese individuals have been arrested for

China Arrests 4 Who Weaponized ChatGPT for Ransomware Attacks Read More »

Scroll to Top