Threat Group: Various Cybercriminal Entities
Threat Type: Malware Delivery via LNK Files
Exploited Vulnerabilities: Abuse of Windows LNK File Functionality
Malware Used: Emotet, Ursnif, Qakbot, IcedID
Threat Score: High (8.5/10) – Due to the deceptive nature of LNK files masquerading as legitimate documents, increased holiday-themed phishing campaigns, and the