Follow on X RSS Feed
Cybersec Sentinel
  • Home
  • News
  • Malware
  • Ransomware
  • Vulnerabilities
  • Articles
  • About
  • FAQ

Christmas

A collection of 1 post
Christmas-Themed LNK Files Used for Malware Delivery
Malware

Christmas-Themed LNK Files Used for Malware Delivery

Threat Group: Various Cybercriminal Entities Threat Type: Malware Delivery via LNK Files Exploited Vulnerabilities: Abuse of Windows LNK File Functionality Malware Used: Emotet, Ursnif, Qakbot, IcedID Threat Score: High (8.5/10) – Due to the deceptive nature of LNK files masquerading as legitimate documents, increased holiday-themed phishing campaigns, and the
Dec 20, 2024 3 min read
Page 1 of 1
Cybersec Sentinel © 2025
  • Privacy Policy
Powered by Ghost