Skip to main content
 
Splunk Lantern

Detecting Trickbot attacks

 

Trickbot is a Trojan that was initially used to steal banking credentials. Now this malware is known in Microsoft Windows operating systems where it targets Microsoft Defender to prevent its detection and removal, then steals credentials using multi-component modules that collect and exfiltrate data.

These searches detect and investigate unusual activities that might relate to Trickbot, including looking for file writes associated with its payload, process injection, shellcode execution, and data collection.

How to use Splunk software for this use case

To deploy this use case, make sure that you have the Splunk ES Content Updates installed on your Splunk Enterprise Security deployment. This extensive content library empowers you to deploy out-of-the-box security detections and analytic stories to enhance your investigations and improve your security posture. If you do not have Splunk Enterprise Security, these detections will still give you an idea of what you can accomplish with SPL in the Splunk platform or with the free app, Splunk Security Essentials.

Some of the detections that can help you with this use case include:

Next steps

Splunk OnDemand Services: Use these credit-based services for direct access to Splunk technical consultants with a variety of technical services from a pre-defined catalog. Most customers have OnDemand Services per their license support plan. Engage the ODS team at OnDemand-Inquires@splunk.com if you require assistance.

In addition, these Splunk resources might help you understand and implement this use case: