New Trickbot Powershell stager “PowerTrick” for High-Value-Targets

Researchers from Sentinal Labs have discovered a new PowerShell stager (PowerTrick) which is used by TrickBot as an Interactive Network Exploitation shell.  Along with the ability to download the DNS-based Anchor malware, this stager typically also uses PowerView, Invoke-SessionGopher, Get-GPPPassword, and Get-VaultCredential, which can be used to perform further reconnaissance and credential theft on a […]

The post New Trickbot Powershell stager “PowerTrick” for High-Value-Targets appeared first on Binary Defense.