Trickbot


Trickbot is a banking trojan that was first reported on in 2016. It is an advanced and persistent modular Trojan that's primary function is to steal users banking credentials via dynamic and static web injection attacks and recently - digital wallets containing Bitcoin. Trickbot is distributed via a MalSpam campaign that contains a malicious download link or an attached, macro-enabled, Word or Excel documents. Once the user opens the document, the malware will infect the computer and begin spreading across the network. Once infected Trickbot can maintain persistence and move laterally across a network thanks to its worm-like modules.

Contact Radware Sales

Our experts will answer your questions, assess your needs, and help you understand which products are best for your business.

Already a Customer?

We’re ready to help, whether you need support, additional services, or answers to your questions about our products and solutions.

Locations
Get Answers Now from KnowledgeBase
Get Free Online Product Training
Engage with Radware Technical Support
Join the Radware Customer Program

Get Social

Connect with experts and join the conversation about Radware technologies.

Blog
Security Research Center
CyberPedia