Dec. 28, 2023, 3:23 p.m. | Tushar Subhra Dutta

Cyber Security News cybersecuritynews.com

Hackers use weaponized LNK files to exploit vulnerabilities in Windows operating systems. These files often contain malicious code that can be executed when the user clicks on the shortcut. These weaponized files allow threat actors to perform several types of malicious activities like:- Recently, cybersecurity researchers at ASEC identified that the Kimsuky group has been […]


The post Kimsuky Group Using Weaponized LNK File to Deploy AppleSeed Malware appeared first on Cyber Security News.

appleseed asec clicks code cyber security cybersecurity deploy exploit file files hackers kimsuky lnk lnk file lnk files malicious malware operating systems researchers systems threat threat actors types vulnerabilities vulnerability weaponized lnk files windows

More from cybersecuritynews.com / Cyber Security News

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC