Blog | G5 Cyber Security

LightBot: TrickBot’s new reconnaissance malware for high-value targets

TrickBot gang has released a new lightweight reconnaissance tool used to scope out an infected victim’s network for high-value targets. LightBot collects information about the computer’s IP address configuration and Windows domain. The tool is believed to be part of the same group linked to the high-level ransomware and breach incidents involving Universal Health Service (UHS) LightBot is focused on reconnaissance for. network and active directory (similar to the FIN7 reconnaissance profiler script) The end result will likely be a network-wide Ryuk or Conti ransomware attack.

Source: https://www.bleepingcomputer.com/news/security/lightbot-trickbot-s-new-reconnaissance-malware-for-high-value-targets/

Exit mobile version