Microsoft disables MSIX protocol handler abused in malware attacks BleepingComputer

Image for article Microsoft disables MSIX protocol handler abused in malware attacks  BleepingComputer
News Source : BleepingComputer

News Summary

  • "The observed threat actor activity abuses the current implementation of the ms-appinstaller protocol handler as an access vector for malware that may lead to ransomware distribution..
  • "Since mid-November 2023, Microsoft Threat Intelligence has observed threat actors, including financially motivated actors like Storm-0569, Storm-1113, Sangria Tempest, and Storm-1674, utilizing the ms-appinstaller URI scheme (App Installer) to distribute malware," the company said..
Microsoft has again disabled the MSIX msappinstaller protocol handler after multiple financially motivated threat groups abused it to infect Windows users with malware.The attackers exploited the [+2750 chars]

Must read Articles