

Note: These instructions assume you have customized Wireshark as described in our previous Wireshark tutorial about customizing the column display. Today’s Wireshark tutorial reviews recent Emotet activity and provides some helpful tips on identifying this malware based on traffic analysis. It has since evolved with additional functions such as a dropper, distributing other malware families like Gootkit, IcedID, Qakbot and Trickbot. Familiarity with Wireshark is necessary to understand this tutorial, which focuses on Wireshark version 3.x.Įmotet is an information-stealer first reported in 2014 as banking malware. We can also filter by the packet sizes using frame.This tutorial is designed for security professionals who investigate suspicious network activity and review packet captures (pcaps).

Thusm, we can directly type the newfiltername in the filter box whenever we want to use that filter

ip.src_host = 96.17.148.161 gives the same o/p as above and means we are looking for source hosts that have the IP address given.ip.src = 96.17.148.161 means we are looking for source Ip address as given.
