SYMBOLCOMMON_NAMEaka. SYNONYMS
ps1.lightbot (Back to overview)

LightBot


According to Bleeping Computer and Vitali Kremez, LightBot is a compact reconnaissance tool suspected to be used to identify high-value targets for potential follow-up ransomware attacks.

References
2020-11-20Bleeping ComputerLawrence Abrams
LightBot: TrickBot’s new reconnaissance malware for high-value targets
LightBot TrickBot
2020-11-19Twitter (@VK_intel)Vitali Kremez
Tweet on Trickbot Group pushing LIGHTBOT powershell script to gather information about AD Server
LightBot

There is no Yara-Signature yet.