Advanced Wireshark Guide: Network Forensics & Threat Detection

Introduction

This guide is a follow-up to our previous article on Wireshark filters, expanding on more advanced techniques used by network security analysts, incident responders, and forensic investigators. These filters are especially useful for tracking malware infections, detecting insider threats, identifying C2 traffic, and analyzing suspicious network behavior.


Wireshark Filters: Categorized List

The table below presents advanced filters with their descriptions and practical use cases.

Malware & Threat Detection

FilterDescriptionUse Case
tcp.flags.psh == 1 && tcp.len > 1000Detects large outbound data transfersIdentifying data exfiltration attempts
dns.qry.name matches "^.*\.xyz$"Finds DNS queries to suspicious domainsDetecting malware command-and-control (C2) traffic
http.request.uri contains "download/malware.exe"Identifies malware downloadsTracking malicious file transfers
tls.handshake.extensions_server_name contains "darkweb.site"Detects access to malicious domainsBlocking ransomware C2 servers
smb2.command == 0x03 && smb2.nt_status != 0x00Detects failed SMB file read attemptsIdentifying lateral movement in ransomware attacks
tcp.port == 4444Flags common reverse shell portsDetecting unauthorized remote access
ip contains "MZ"Captures potential binary payloads in transitIdentifying malware being downloaded
tcp contains "powershell.exe"Detects PowerShell-based malware executionInvestigating fileless malware threats

 

Network Security & Intrusion Detection

FilterDescriptionUse Case
tcp.flags.syn == 1 && tcp.flags.ack == 0Captures SYN scans (port scans)Detecting reconnaissance attempts
icmp.type == 8 && ip.src == 192.168.1.100Detects internal network ping sweepsIdentifying unauthorized scanning
ip.geoip.country != "US" && tcp.dstport == 22Flags SSH attempts from non-US countriesBlocking unauthorized remote logins
ftp contains "USER anonymous"Identifies anonymous FTP loginsPreventing unauthorized access
http.request.method == "POST" && http contains "password"Captures credential leaks in POST requestsIdentifying insecure authentication
tcp.analysis.window_updateFinds abnormal TCP window sizesDetecting potential covert channels

 

DDoS & Anomaly Detection

FilterDescriptionUse Case
udp.srcport == 123 && udp.dstport == 123Detects NTP amplification attacksInvestigating volumetric DDoS attacks
tcp.flags.syn == 1 && tcp.seq == 0Captures TCP SYN floodsMitigating TCP-based DDoS attacks
icmp.type == 3 && icmp.code == 3Flags excessive ICMP unreachable messagesDetecting service exhaustion attempts

VoIP Security & Analysis

FilterDescriptionUse Case
sip.Call-ID contains "unknown"Detects unauthorized SIP callsIdentifying VoIP fraud
rtp.marker == 1 && rtp.p_type == 0Flags potential RTP call recordingDetecting VoIP eavesdropping
sip.Status-Code == 403Identifies rejected VoIP callsBlocking unauthorized SIP attempts
rtp.seq < 50Detects potential RTP tamperingInvestigating VoIP traffic manipulation

 

Wireless Security & Rogue AP Detection

FilterDescriptionUse Case
wlan.fc.type_subtype == 0x08 && wlan.ssid contains "FreeWiFi"Identifies rogue access pointsDetecting fake Wi-Fi hotspots
wlan.fc.type_subtype == 0x0cDetects deauthentication attacksIdentifying Wi-Fi DoS attempts
wlan.ta == XX:XX:XX:XX:XX:XXTracks a specific MAC addressInvestigating suspicious Wi-Fi clients
wlan.fc.retry == 1Flags excessive Wi-Fi retransmissionsDetecting wireless interference attacks

 

Cloud Security & Encrypted Traffic Analysis

FilterDescriptionUse Case
tls.handshake.type == 1 && frame.time_delta > 5 && tls.record.version != 0x0303Detects unusual TLS handshakesUncovering C2 communication
dns.qry.type == 65Captures DNS over HTTPS (DoH) requestsIdentifying encrypted DNS tunneling
quic && quic.tag == "CRYP"Analyzes QUIC encrypted trafficDetecting suspicious QUIC connections
tls.alert_message == 21Detects TLS encrypted session resetsIdentifying MITM or session hijacking attempts

 

ICS/SCADA Network Forensics

FilterDescriptionUse Case
modbus && modbus.func_code == 0x03Detects unauthorized Modbus read requestsIdentifying potential ICS reconnaissance
dnp3 && dnp3.controlFlags suspicious DNP3 control commandsMonitoring industrial control system (ICS) traffic
s7comm && s7comm.param.function == 0x05Captures unauthorized Siemens PLC write operationsPreventing unauthorized changes in SCADA systems

 

Insider Threats & Data Exfiltration

FilterDescriptionUse Case
http contains "confidential"Searches for sensitive data in plaintextPreventing internal data leaks
tcp.stream eq X && frame.len > 1000Filters large packet transfers in a sessionFinding unauthorized data leaks
ftp contains "password"Captures plaintext FTP credentialsIdentifying insecure authentication
http contains "bitcoin"Flags ransomware payment instructionsInvestigating ransomware infections

Wireshark’s filtering capabilities allow security analysts to detect malware infections, unauthorized access, DDoS attacks, VoIP fraud, and insider threats. By leveraging these filters, you can enhance network visibility and forensic analysis.

 

 

 

More???

Leave a Reply

Your email address will not be published. Required fields are marked *