Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Winshark - A Wireshark Plugin To Instrument ETW

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Winshark - A Wireshark Plugin To Instrument ETW


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com


Wireshark plugin to work with Event Tracing for Windows

Microsoft Message Analyzer is being retired and its download packages were removed from microsoft.com sites on November 25 2019. Wireshark have built a huge library of network protocol dissectors. The best tool for Windows would be one that can gather and mix all type of logs...


Welcome Winshark!!!

Winshark is based on a libpcap backend to capture ETW (Event tracing for Windows), and a generator that will produce all dissectors for known ETW providers on your machine. We've added Tracelogging support to cover almost all log techniques on the Windows Operating System.

With Winshark and the power of Windows, we can now capture Network and Event Logs in the same tool. Windows exposes a lot of ETW providers, in particular one for network capture ;-) No more need for an external NDIS driver.

This is a huge improvement in terms of use:

  • Enable to mix all kind of events (system and network)
  • Enable to use Wireshark filtering on event log
  • Enable to track network and system logs by Process ID!!!
  • Enable to capture Windows log and network trace into an unique pcap file!!!
  • Capture NamedPipe through NpEtw file system filter driver

If you want to:


Install

Please install Wireshark before. Then just install Winshark.

Currently, you have to ask Wireshark to interpret the DLT_USER 147 as ETW. This is because you have not yet a true value from libpcap for our new Data Link. We issued a pull request to have a dedicated DLT value; it is still pending. To do that you have to open Preferences tab under the Edit panel. Select DLT_USER under Protocols and Edit the encapsulations table:



ย 

And set etw for DLT = 147 :



ย 

Enjoy!


Build

Winshark is powered by cmake:

git clone https://github.com/airbus-cert/winshark --recursive
mkdir build_winshark
cd build_winshark
cmake ..\Winshark
cmake --build . --target package --config release

How does it work

To better understand how Winshark works, we need to understand how ETW works first.

ETW is splitted into three parts:

  • A Provider that will emit log and identified by unique ID
  • A Session that will mix one or more providers
  • A Consumer that will read logs emitted by a session

Provider

There is a lot of different kinds of providers. The most common, and usable, are registred providers. A registred provider, or a manifest-based provider, is recorded under the registry key HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers. This makes the link between a provider ID and a dll. The manifest is encompassed into the associated dll into a resource name WEVT_TEMPLATE.

You can list all providers registred on your machine using logman:

logman query providers

You can also list all providers bound by a particular process:

logman query providers -pid 1234

Some of them could appears without name; these kinds of provider can produce WPP or TraceLogging logs.


Session

Sessions are created to collect logs from more than one provider. You can create your own session using logman:

logman start Mysession -p "Microsoft-Windows-RemoteDesktopServices-RdpCoreTS" -ets -rt
logman update MySession -p "Microsoft-Windows-NDIS-PacketCapture" -ets -rt

You can list all active sessions from an admin command line:

logman query -ets

Data Collector Set Type Status
-------------------------------------------------------------------------------
...
EventLog-Application Trace Running
EventLog-Microsoft-Windows-Sysmon-Operational Trace Running
EventLog-System Trace Running
...
The command completed successfully.

You can see here some interesting session use by the event logger to capture logs from Application and System sessions and from Sysmon.


Consumer

A consumer is a simple program that will read logs from a session. Well-known consumers are:

  • Event Logger
  • logman
  • netsh
  • tracert

And now Winshark!!! Winshark is a simple ETW consumer. The real underlying consumer is libpcap, (wpcap.dll for Windows) which is used by dumpcap.exe which is the process in charge of packet capture.


Wireshark

Wireshark is split in three parts (yes, him too):

  • Wireshark.exe which is in charge of parsing and dissecting protocols
  • dumpcap.exe which is in charge of capturing packets
  • libpcap (wpcap.dll) which is in charge of interfacing between dumpcap.exe and the Operating System

Winshark takes place in the first and last parts. It implements a backend for libpcap to capture ETW events. Winshark works on ETW sessions, this is why you can select an ETW session in place of Network interface at the start of capture. Then Winshark generates lua dissectors for each manifest-based provider registred on your computer, during the installation step. Winshark is also able to parse tracelogging-based providers.


Capture network traffic

To capture network traffic using Winshark, you have to simply activate network tracing through netsh:

netsh.exe trace start capture=yes report=no correlation=no

And then create an ETW session associated with the Microsoft-Windows-NDIS-PacketCapture provider:

logman start Winshark-PacketCapture -p "Microsoft-Windows-NDIS-PacketCapture" -rt -ets

Then launch Wireshark with administrator privileges and select the Winshark-PacketCapture interface:


ย 

That will start the packet capture:



Filtering on process ID

ETW marks each packet with a header that sets some metadata about the sender. One of these is the Process ID of the emitter. This is a huge improvement from a classic packet capture from an NDIS driver. Simply fill the filter field of Wireshark with the following expression:

etw.header.ProcessId == 1234


Capturing NamedPipe

@kobykahane provide a file system filter driver that emit an ETW for every action perform on a NamedPipe.


Install
  • Pass driver signing check in test mode
bcdedit /set testsigning on
  • Install NpEtwSetup.msi
  • Reboot
  • Update Winshark dissector by double clicking C:\Program Files\Wireshark\WinsharkUpdate.bat with Admin rights

Capture
  • Open a cmd.exe in Admin mode
  • Start the driver
sc start NpEtw
  • Create an ETW Session
logman start namedpipe -p NpEtw -ets -rt
  • Start Wireshark and select the namedpipe session. Enjoy!




SSTIC (Symposium sur la sรฉcuritรฉ des technologies de l'information et des communications)

This project is part of a presentation made for SSTIC



...



๐Ÿ“Œ Winshark - A Wireshark Plugin To Instrument ETW


๐Ÿ“ˆ 98.69 Punkte

๐Ÿ“Œ Winshark- Wireshark Plugin To Capture Windows Log And Network


๐Ÿ“ˆ 50.09 Punkte

๐Ÿ“Œ Wireshark 3.2.6 released, Kafka dissector crash repaired: https://www.wireshark.org/docs/relnotes/wireshark-3.2.6.html, (Wed, Aug 12th)


๐Ÿ“ˆ 28.6 Punkte

๐Ÿ“Œ SilkETW - Flexible C# Wrapper For ETW (Event Tracing for Windows)


๐Ÿ“ˆ 28.53 Punkte

๐Ÿ“Œ Veni, No Vidi, No Vici: Attacks on ETW Blind EDR Sensors


๐Ÿ“ˆ 28.53 Punkte

๐Ÿ“Œ Sealighter: Easy ETW Tracing for Security Research


๐Ÿ“ˆ 28.53 Punkte

๐Ÿ“Œ Sealighter - Easy ETW Tracing for Security Research


๐Ÿ“ˆ 28.53 Punkte

๐Ÿ“Œ Sealighter โ€“ Easy ETW Tracing for Security Research


๐Ÿ“ˆ 28.53 Punkte

๐Ÿ“Œ Direct Kernel Object Manipulation (DKOM) Attacks on ETW Providers


๐Ÿ“ˆ 28.53 Punkte

๐Ÿ“Œ LightsOut - Generate An Obfuscated DLL That Will Disable AMSI And ETW


๐Ÿ“ˆ 28.53 Punkte

๐Ÿ“Œ [local] - Texas Instrument Emulator 3.03 - Local Buffer Overflow


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ [local] - Texas Instrument Emulator 3.03 - Local Buffer Overflow


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ Versicherung als Instrument des Cyber-Risikomanagements


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ WLAN als Marketing-Instrument


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ One Key Instrument to Confront China and Climate Change


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ NetzDG: Ein Instrument der Rechten?


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ AudioStellar: Open source data-driven musical instrument for latent sound structure discovery and music experimentation


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ Oracle FLEXCUBE Private Banking 2.0.1/2.2.0/12.0.1 Product / Instrument Search privilege escalation


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ Oracle FLEXCUBE Private Banking 2.0.1/2.2.0/12.0.1 Product / Instrument Search unknown vulnerability


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ Oracle FLEXCUBE Private Banking 2.0.1/2.2.0/12.0.1 Product / Instrument Search information disclosure


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ Ars Electronica: KI bringt "neues Instrument" auf die Bรผhne


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ Geige im Zug verloren: Social-Media-Aufruf beschert Musikerin neues Instrument


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ GrรถรŸtes Mess-Instrument der Menschheit: China gibt FAST fรผr alle frei


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ heise+ | Tablets im Proberaum und auf der Bรผhne als Instrument und Assistenz einsetzen


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ This might interest some of you: How to Instrument UserLand Apps with eBPF


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ HPR2894: Repairing a Musical Instrument Case


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ UCLA Now Has the First Zero-Emission, All-Electric Mobile Surgical Instrument Lab


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ Mexicoโ€™s Amnesty Proposal: An Instrument of Transitional Justice?


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ Exploiting CAN-Bus Using Instrument Cluster Simulator


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ Wichtiges Etappenziel fรผr Instrument METIS


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ UM3481A Series - Multi-Instrument Melody Generator


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ Oracle FLEXCUBE Private Banking 2.0.1/2.2.0/12.0.1 Product / Instrument Search privilege escalation


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ Statt 5,99 heute kostenlos: Instrument mit iPhone-App stimmen


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ Oracle FLEXCUBE Private Banking 2.0.1/2.2.0/12.0.1 Product / Instrument Search privilege escalation


๐Ÿ“ˆ 20.08 Punkte

๐Ÿ“Œ Oracle FLEXCUBE Private Banking 2.0.1/2.2.0/12.0.1 Product / Instrument Search privilege escalation


๐Ÿ“ˆ 20.08 Punkte











matomo