MLNK Builder

Pierluigi Paganini July 18, 2022
MLNK Builder 4.2 released in Dark Web – malicious shortcut-based attacks are on the rise

Cybercriminals released a new MLNK Builder 4.2 tool for malicious shortcuts (LNK) generation with an improved Powershell and VBS Obfuscator Resecurity, Inc. (USA), a Los Angeles-based cybersecurity company protecting Fortune 500 worldwide, has detected an update of one of the most popular tools used by cybercriminals to generate malicious LNK files, so frequently used for […]