Multiple financially motivated threat groups have recently exploited the MSIX ms-appinstaller protocol handler, prompting Microsoft to disable it again due to significant malware infiltration on Windows systems. By leveraging the CVE-2021-43890 Windows AppX Installer spoofing vulnerability, attackers bypassed security measures like Defender SmartScreen and browser alerts, allowing them to distribute malware.
These threat actors, including groups like Storm-0569, Sangria Tempest, and Storm-1674, employed malicious advertisements and phishing messages, utilizing the ms-appinstaller URI scheme to distribute signed malicious MSIX application packages. Of notable concern is the Sangria Tempest group, previously linked to high-profile ransomware operations like REvil and Maze.
This group’s involvement in past ransomware activities, alongside connections to attacks targeting PaperCut printing servers with Clop ransomware, highlights the severity of their impact. Notably, this isn’t the first instance of such exploitation; in 2021, Emotet used similar tactics, employing deceptive Windows AppX Installer packages masquerading as Adobe PDF software to infect systems. Additionally, the AppX Installer spoofing vulnerability has been exploited to spread BazarLoader malware through malicious packages hosted on Microsoft Azure.
Microsoft had previously disabled the protocol handler in 2022 to counter Emotet’s attacks but reinstated it at some point before December 2023, necessitating the recent disablement. As a protective measure, Microsoft recommends installing the patched App Installer version 1.21.3421.0 or later and advises administrators to disable the protocol through Group Policy if immediate deployment of the latest version isn’t feasible.
References: