What We Do
How We Do
Resources
Company
Partners
Get Started
Threat dissection

Threat Dissection: Trickbot Malware

Trickbot malware was first observed in the wild in 2016, being utilized as a banking trojan similar to Emotet and Dyre. It has since evolved to become one of the most prominent types of modular malware, meaning it is highly customizable in functionality and how it is deployed.

This threat dissection delivers insights into how eSentire MDR for Network combined with MDR for Endpoint thwarted Trickbot. Learn how suspicious activity on a manufacturing customer’s network prompted swift investigation by eSentire Security Operations Center (SOC) analysts that led to identifying Trickbot as the malicious actor in less than 10 minutes after initial detection.

Get The Threat dissection