lnk file

Pierluigi Paganini May 04, 2014
Using lnk file to deceive users in phishing attacks

Expert at Trustwave explained the tactics adopted by cyber criminals how to serve malware in phishing attacks exploiting  .lnk files. Phil Hay, expert at Trustwave SpiderLab, explained how cyber criminals  are using .lnk files to serve malware via email. I have chosen to detail this tactic to demonstrate how much creative is the criminal ecosystem, even if it […]