
Extract the pcap from the zip archive using the password infected and open it in Wireshark. The pcap is contained in a password-protected zip archive named. A pcap for the associated Trickbot infection is available here.įigure 1: Flowchart from a Trickbot infection from malspam in September 2019.ĭownload the pcap from this page. The zip archive contained a Windows shortcut file that downloaded a Trickbot executable. In this example, the email contained a link that returned a zip archive.

In some cases, links from these emails return a zip archive that contains a Trickbot executable or downloader.įigure 1 shows an example from September 2019. These files may be Windows executable files for Trickbot, or they may be some sort of downloader for the Trickbot executable. Emails from these campaigns contain links to download malicious files disguised as invoices or documents. Trickbot is often distributed through malspam. You should already have implemented Wireshark display filters as described here.

Note: Today’s tutorial requires Wireshark with a column display customized according to this previous tutorial. This tutorial reviews pcaps of Trickbot infections caused by two different methods: a Trickbot infection from malspam and Trickbot when it is distributed through other malware. Trickbot is distributed through malicious spam (malspam), and it is also distributed by other malware such as Emotet, IcedID, or Ursnif.
#Real warp drive ship gif how to#
This tutorial offers tips on how to identify Trickbot, an information stealer and banking malware that has been infecting victims since 2016.

When a host is infected or otherwise compromised, security professionals with access to packet captures (pcaps) of the network traffic need to understand the activity and identify the type of infection.
