Dec. 28, 2023, 6 p.m. | Microsoft Threat Intelligence

Microsoft Security Blog www.microsoft.com

Since mid-November 2023, Microsoft Threat Intelligence has observed threat actors, including financially motivated actors like Storm-0569, Storm-1113, Sangria Tempest, and Storm-1674, utilizing the ms-appinstaller URI scheme (App Installer) to distribute malware.


The post Financially motivated threat actors misusing App Installer appeared first on Microsoft Security Blog.

app app installer blog installer intelligence malware microsoft microsoft security microsoft threat intelligence ms-appinstaller november november 2023 security security blog storm tempest threat threat actors threat intelligence uri

More from www.microsoft.com / Microsoft Security Blog

Sr Security Engineer - Colombia

@ Nubank | Colombia, Bogota

Security Engineer, Investigations - i3

@ Meta | Menlo Park, CA | Washington, DC | Remote, US

Cyber Security Engineer

@ ASSYSTEM | Bridgwater, United Kingdom

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

GRC Analyst

@ Richemont | Shelton, CT, US

Security Specialist

@ Peraton | Government Site, MD, United States