Crims abusing Microsoft Quick Assist to deploy ransomware
Briefly

Microsoft is investigating the use of Quick Assist in these attacks and is working on improving the transparency and trust between helpers and sharers, and incorporating warning messages in Quick Assist to alert users about possible tech support scams.
Organizations can block or uninstall Quick Assist and other remote management tools to reduce the risk of social engineering attacks, while Microsoft provides indicators of compromise and threat-hunting queries for customers to identify malicious activity.
Read at Theregister
[
]
[
|
]