eventvwr.exe

  • File Path: C:\Windows\system32\eventvwr.exe
  • Description: Event Viewer Snapin Launcher

Screenshot

eventvwr.exe

Hashes

Type Hash
MD5 3A8EBEB41000296D44EDDF39A505F7E0
SHA1 C426A1490E469025F20F51939F157DC15E4D6AC3
SHA256 BE0D401C8B42024B0918394FAA0AA6B494EA537B3C6C2C62C3D9064929F6245B
SHA384 939F81DF42B460070915BFCE960E1179A80E1661E2221E5D7F50801B8E4B7D20EFB2D5FE162D13D7F889AC42554B14D6
SHA512 8275CFC0E9ED492429F3A604A65F611FA85BBF833994C659592F92077C3125F29E21F18E772AA6EFB2A9D0F5770EAD39BB5460FBC9D1BC07F825795BEBD96856
SSDEEP 1536:/gfEFLkT5IMfoJUhSU6nPlTggJ2oj71BgR/Vp8dY1/:/BFAF3lhzslTZJ9j7Heb8C1/
IMP 5843AE9886BB500E05E07EE59BB5AD42
PESHA1 1603FD5A3562DC20309A74C790CAE0478FEDE80B
PE256 66750366EC45D12BFC50B249FD5D55C28062BB06A7ADFEC6C526F3F886F1AFED

Runtime Data

Child Processes:

mmc.exe

Window Title:

Event Viewer

Open Handles:

Path Type
(R-D) C:\Windows\Fonts\StaticCache.dat File
(R-D) C:\Windows\System32\en-US\eventvwr.exe.mui File
(RW-) C:\Users\user File
\BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000002.db Section
\BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db Section
\BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*cversions.2 Section
\BaseNamedObjects\NLS_CodePage_1252_3_2_0_0 Section
\BaseNamedObjects\NLS_CodePage_437_3_2_0_0 Section
\Sessions\1\Windows\Theme1175649999 Section
\Windows\Theme601709542 Section

Loaded Modules:

Path
C:\Windows\system32\eventvwr.exe
C:\Windows\System32\GDI32.dll
C:\Windows\System32\gdi32full.dll
C:\Windows\System32\IMM32.DLL
C:\Windows\System32\KERNEL32.DLL
C:\Windows\System32\KERNELBASE.dll
C:\Windows\System32\msvcp_win.dll
C:\Windows\System32\msvcrt.dll
C:\Windows\SYSTEM32\ntdll.dll
C:\Windows\System32\SHELL32.dll
C:\Windows\System32\SHLWAPI.dll
C:\Windows\System32\ucrtbase.dll
C:\Windows\System32\USER32.dll
C:\Windows\System32\win32u.dll

Signature

  • Status: Signature verified.
  • Serial: 3300000266BD1580EFA75CD6D3000000000266
  • Thumbprint: A4341B9FD50FB9964283220A36A1EF6F6FAA7840
  • Issuer: CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
  • Subject: CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US

File Metadata

  • Original Filename: eventvwr.exe.mui
  • Product Name: Microsoft Windows Operating System
  • Company Name: Microsoft Corporation
  • File Version: 10.0.19041.1 (WinBuild.160101.0800)
  • Product Version: 10.0.19041.1
  • Language: English (United States)
  • Legal Copyright: Microsoft Corporation. All rights reserved.
  • Machine Type: 64-bit

File Scan

  • VirusTotal Detections: 0/76
  • VirusTotal Link: https://www.virustotal.com/gui/file/be0d401c8b42024b0918394faa0aa6b494ea537b3c6c2c62c3d9064929f6245b/detection

File Similarity (ssdeep match)

File Score
C:\windows\system32\eventvwr.exe 79
C:\Windows\system32\eventvwr.exe 82
C:\Windows\system32\eventvwr.exe 83
C:\WINDOWS\system32\eventvwr.exe 80
C:\WINDOWS\system32\eventvwr.exe 85
C:\Windows\system32\miguiresource.dll 54
C:\Windows\SysWOW64\eventvwr.exe 88
C:\WINDOWS\SysWOW64\eventvwr.exe 83
C:\windows\SysWOW64\eventvwr.exe 83
C:\Windows\SysWOW64\eventvwr.exe 88
C:\Windows\SysWOW64\eventvwr.exe 83
C:\WINDOWS\SysWOW64\eventvwr.exe 83
C:\Windows\SysWOW64\miguiresource.dll 54

Possible Misuse

The following table contains possible examples of eventvwr.exe being misused. While eventvwr.exe is not inherently malicious, its legitimate functionality can be abused for malicious purposes.

Source Source File Example License
sigma proc_creation_win_sysmon_uac_bypass_eventvwr.yml - https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ DRL 1.0
sigma proc_creation_win_sysmon_uac_bypass_eventvwr.yml ParentImage\|endswith: '\eventvwr.exe' DRL 1.0
sigma proc_creation_win_task_folder_evasion.yml description: The Tasks folder in system32 and syswow64 are globally writable paths. Adversaries can take advantage of this and load or influence any script hosts or ANY .NET Application in Tasks to load and execute a custom assembly into cscript, wscript, regsvr32, mshta, eventvwr DRL 1.0
sigma proc_creation_win_uac_bypass_wmp.yml ParentCommandLine: '"C:\Windows\system32\mmc.exe" "C:\Windows\system32\eventvwr.msc" /s' DRL 1.0
sigma registry_event_bypass_uac_using_eventviewer.yml - https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ DRL 1.0
sigma registry_event_uac_bypass_eventvwr.yml - https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ DRL 1.0
LOLBAS Eventvwr.yml Name: Eventvwr.exe  
LOLBAS Eventvwr.yml - Command: eventvwr.exe  
LOLBAS Eventvwr.yml Description: During startup, eventvwr.exe checks the registry value HKCU\Software\Classes\mscfile\shell\open\command for the location of mmc.exe, which is used to open the eventvwr.msc saved console file. If the location of another binary or script is added to this registry value, it will be executed as a high-integrity process without a UAC prompt being displayed to the user.  
LOLBAS Eventvwr.yml - Path: C:\Windows\System32\eventvwr.exe  
LOLBAS Eventvwr.yml - Path: C:\Windows\SysWOW64\eventvwr.exe  
LOLBAS Eventvwr.yml - IOC: eventvwr.exe launching child process other than mmc.exe  
LOLBAS Eventvwr.yml - Link: https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/  
malware-ioc misp_invisimole.json "description": "Windows User Account Control (UAC) allows a program to elevate its privileges to perform a task under administrator-level permissions by prompting the user for confirmation. The impact to the user ranges from denying the operation under high enforcement to allowing the user to perform the action if they are in the local administrators group and click through the prompt or allowing them to enter an administrator password to complete the action. (Citation: TechNet How UAC Works)\n\nIf the UAC protection level of a computer is set to anything but the highest level, certain Windows programs are allowed to elevate privileges or execute some elevated COM objects without prompting the user through the UAC notification box. (Citation: TechNet Inside UAC) (Citation: MSDN COM Elevation) An example of this is use of rundll32.exe to load a specifically crafted DLL which loads an auto-elevated COM object and performs a file operation in a protected directory which would typically require elevated access. Malicious software may also be injected into a trusted process to gain elevated privileges without prompting a user. (Citation: Davidson Windows) Adversaries can use these techniques to elevate privileges to administrator if the target process is unprotected.\n\nMany methods have been discovered to bypass UAC. The Github readme page for UACMe contains an extensive list of methods (Citation: Github UACMe) that have been discovered and implemented within UACMe, but may not be a comprehensive list of bypasses. Additional bypass methods are regularly discovered and some used in the wild, such as:\n\n* <code>eventvwr.exe</code> can auto-elevate and execute a specified binary or script. (Citation: enigma0x3 Fileless UAC Bypass) (Citation: Fortinet Fareit)\n\nAnother bypass is possible through some Lateral Movement techniques if credentials for an account with administrator privileges are known, since UAC is a single system security mechanism, and the privilege or integrity of a process running on one system will be unknown on lateral systems and default to high integrity. (Citation: SANS UAC Bypass)", © ESET 2014-2018
malware-ioc misp_invisimole.json "https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/", © ESET 2014-2018
atomic-red-team T1548.002.md * eventvwr.exe can auto-elevate and execute a specified binary or script.(Citation: enigma0x3 Fileless UAC Bypass)(Citation: Fortinet Fareit) MIT License. © 2018 Red Canary
atomic-red-team T1548.002.md Bypasses User Account Control using Event Viewer and a relevant Windows Registry modification. More information here - https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ MIT License. © 2018 Red Canary
atomic-red-team T1548.002.md cmd.exe /c eventvwr.msc MIT License. © 2018 Red Canary
atomic-red-team T1548.002.md PowerShell code to bypass User Account Control using Event Viewer and a relevant Windows Registry modification. More information here - https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ MIT License. © 2018 Red Canary
atomic-red-team T1548.002.md Start-Process “C:\Windows\System32\eventvwr.msc” MIT License. © 2018 Red Canary
atomic-red-team T1574.012.md Write-Host “executing eventvwr.msc” -ForegroundColor Cyan MIT License. © 2018 Red Canary
atomic-red-team T1574.012.md START MMC.EXE EVENTVWR.MSC MIT License. © 2018 Red Canary
signature-base gen_cn_hacktools.yar $s12 = “eventvwr” fullword ascii CC BY-NC 4.0

MIT License. Copyright (c) 2020-2021 Strontic.