Wireshark for Security Analysis | Filter for unusual DNS packets

                                                 


This is a quick exercise to practice the previous information mentioned in the Wireshark customization article

Download the pcap file from here and try to answer the following questions

Questions

  1. How many UDP/TCP conversations do you see in this pcap?
  2. How many DNS conversations do you see in this pcap, and How many of them are malformed?
  3. How many DNS responses do you see?
  4. Do any of the responses have more than 100 answers? Can you set and save a filter for this activity?
  5. What is the packet with the most Answer RRs?
  6. How many UDP/TCP conversations do you see in this pcap?

Answers

  • How many UDP/TCP conversations do you see in this pcap?

Statistics > Conversations



  • How many DNS conversations do you see in this pcap, and How many of them are malformed?

Statistics > Protocol Hierarchy



  • How many DNS responses do you see?

Filter for DNS > choose any packet > Right-click on the Response flag > Apply as a Filter > Selected


look at the bottom of the screen


  • Do any of the responses have more than 100 answers? Can you set and save a filter for this activity?

Choose any packet > Right-click on the Answer RRs > Apply as a Filter > Selected

modify the filter to “dns.count.answers > 100” > + button > name it > ok



  • What is the packet with the most Answer RRs?

Right-click on the Answer RRs > Apply as a Column > sort by its value





by looking at the UDP stream of the packets, it looks like the attacker is using DNS as a carrier of data




Comments

Popular posts from this blog

OpenVas: Vulnerability Scanning | Installation Guide

Nmap | TryHackMe Walkthrough

Azure Sentinel: Use Microsoft's SIEM to map global attacks