Detecting Trickbot attacks
Trickbot is a Trojan that was initially used to steal banking credentials. Now this malware is known in Microsoft Windows operating systems where it targets Microsoft Defender to prevent its detection and removal, then steals credentials using multi-component modules that collect and exfiltrate data.
These searches detect and investigate unusual activities that might relate to Trickbot, including looking for file writes associated with its payload, process injection, shellcode execution, and data collection.
Required data
How to use Splunk software for this use case
- Account discovery With Net App
- Attempt to stop security service
- Cobalt Strike named pipes
- Executable file written in administrative SMB share
- Executables or script creation in suspicious path
- Mshta spawning Rundll32 or Regsvr32 process
- Office application spawn rundll32 process
- Office document executing macro code
- Office product spawn CMD process
- Office product spawning CertUtil
- Powershell remote thread to known Windows process
- Schedule task with Rundll32 command trigger
- Scheduled task deleted or created via CMD
- Suspicious process file path
- Suspicious Rundll32 StartW
- Trickbot named pipe
- Wermgr process connecting to IP check web services
- Wermgr process create executable file
- Wermgr process spawned CMD or Powershell process
Next steps
In addition, these Splunk resources might help you understand and implement this use case:
- Blog: Threat Hunting with Splunk: Hands-on Tutorials for the Active Hunter
- If you are a Splunk Enterprise Security customer, you can also get help from the Security Research team's support options on GitHub.