eventvwr.exe

  • File Path: C:\windows\SysWOW64\eventvwr.exe
  • Description: Event Viewer Snapin Launcher

Screenshot

eventvwr.exe

Hashes

Type Hash
MD5 518D6C4D2BE74587F0D8C2AA6733140A
SHA1 084C80C8DE92B83A939D477DCD279DEC84141E1E
SHA256 2539F5D1C1ADB549B2BBE8D819E3FD7927A65034828AA5606592430CC46DD937
SHA384 014A4E51A495024BF72B78F5612DF0BEA68918FB23DBCCA2E254BE2AECD0BACA10F5FD532E8EC6F1499212AED1F552B0
SHA512 A0D019DE13E047661E921624B52376AD78F061C88A35CC6E1E2893E7D6042FD0E4602D3A6177AB811054A61A1FFB64CB1C34C4E36A07EF43094F7D4DE512506C
SSDEEP 1536:kjxYhIMfoJUhSU6nPlTggJ2oj71BgR/Vp8dY1g:6e3lhzslTZJ9j7Heb8C1g

Signature

  • Status: The file C:\windows\SysWOW64\eventvwr.exe is not digitally signed. You cannot run this script on the current system. For more information about running scripts and setting execution policy, see about_Execution_Policies at http://go.microsoft.com/fwlink/?LinkID=135170
  • Serial: ``
  • Thumbprint: ``
  • Issuer:
  • Subject:

File Metadata

  • Original Filename: eventvwr.exe.mui
  • Product Name: Microsoft Windows Operating System
  • Company Name: Microsoft Corporation
  • File Version: 6.3.9600.16384 (winblue_rtm.130821-1623)
  • Product Version: 6.3.9600.16384
  • Language: English (United States)
  • Legal Copyright: Microsoft Corporation. All rights reserved.

File Similarity (ssdeep match)

File Score
C:\windows\system32\eventvwr.exe 86
C:\Windows\system32\eventvwr.exe 85
C:\Windows\system32\eventvwr.exe 83
C:\Windows\system32\eventvwr.exe 90
C:\WINDOWS\system32\eventvwr.exe 80
C:\WINDOWS\system32\eventvwr.exe 85
C:\Windows\system32\miguiresource.dll 52
C:\Windows\SysWOW64\eventvwr.exe 90
C:\WINDOWS\SysWOW64\eventvwr.exe 90
C:\Windows\SysWOW64\eventvwr.exe 91
C:\Windows\SysWOW64\eventvwr.exe 90
C:\WINDOWS\SysWOW64\eventvwr.exe 88
C:\Windows\SysWOW64\miguiresource.dll 52

Possible Misuse

The following table contains possible examples of eventvwr.exe being misused. While eventvwr.exe is not inherently malicious, its legitimate functionality can be abused for malicious purposes.

Source Source File Example License
sigma proc_creation_win_sysmon_uac_bypass_eventvwr.yml - https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ DRL 1.0
sigma proc_creation_win_sysmon_uac_bypass_eventvwr.yml ParentImage\|endswith: '\eventvwr.exe' DRL 1.0
sigma proc_creation_win_task_folder_evasion.yml description: The Tasks folder in system32 and syswow64 are globally writable paths. Adversaries can take advantage of this and load or influence any script hosts or ANY .NET Application in Tasks to load and execute a custom assembly into cscript, wscript, regsvr32, mshta, eventvwr DRL 1.0
sigma proc_creation_win_uac_bypass_wmp.yml ParentCommandLine: '"C:\Windows\system32\mmc.exe" "C:\Windows\system32\eventvwr.msc" /s' DRL 1.0
sigma registry_event_bypass_uac_using_eventviewer.yml - https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ DRL 1.0
sigma registry_event_uac_bypass_eventvwr.yml - https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ DRL 1.0
LOLBAS Eventvwr.yml Name: Eventvwr.exe  
LOLBAS Eventvwr.yml - Command: eventvwr.exe  
LOLBAS Eventvwr.yml Description: During startup, eventvwr.exe checks the registry value HKCU\Software\Classes\mscfile\shell\open\command for the location of mmc.exe, which is used to open the eventvwr.msc saved console file. If the location of another binary or script is added to this registry value, it will be executed as a high-integrity process without a UAC prompt being displayed to the user.  
LOLBAS Eventvwr.yml - Path: C:\Windows\System32\eventvwr.exe  
LOLBAS Eventvwr.yml - Path: C:\Windows\SysWOW64\eventvwr.exe  
LOLBAS Eventvwr.yml - IOC: eventvwr.exe launching child process other than mmc.exe  
LOLBAS Eventvwr.yml - Link: https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/  
malware-ioc misp_invisimole.json "description": "Windows User Account Control (UAC) allows a program to elevate its privileges to perform a task under administrator-level permissions by prompting the user for confirmation. The impact to the user ranges from denying the operation under high enforcement to allowing the user to perform the action if they are in the local administrators group and click through the prompt or allowing them to enter an administrator password to complete the action. (Citation: TechNet How UAC Works)\n\nIf the UAC protection level of a computer is set to anything but the highest level, certain Windows programs are allowed to elevate privileges or execute some elevated COM objects without prompting the user through the UAC notification box. (Citation: TechNet Inside UAC) (Citation: MSDN COM Elevation) An example of this is use of rundll32.exe to load a specifically crafted DLL which loads an auto-elevated COM object and performs a file operation in a protected directory which would typically require elevated access. Malicious software may also be injected into a trusted process to gain elevated privileges without prompting a user. (Citation: Davidson Windows) Adversaries can use these techniques to elevate privileges to administrator if the target process is unprotected.\n\nMany methods have been discovered to bypass UAC. The Github readme page for UACMe contains an extensive list of methods (Citation: Github UACMe) that have been discovered and implemented within UACMe, but may not be a comprehensive list of bypasses. Additional bypass methods are regularly discovered and some used in the wild, such as:\n\n* <code>eventvwr.exe</code> can auto-elevate and execute a specified binary or script. (Citation: enigma0x3 Fileless UAC Bypass) (Citation: Fortinet Fareit)\n\nAnother bypass is possible through some Lateral Movement techniques if credentials for an account with administrator privileges are known, since UAC is a single system security mechanism, and the privilege or integrity of a process running on one system will be unknown on lateral systems and default to high integrity. (Citation: SANS UAC Bypass)", © ESET 2014-2018
malware-ioc misp_invisimole.json "https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/", © ESET 2014-2018
atomic-red-team T1548.002.md * eventvwr.exe can auto-elevate and execute a specified binary or script.(Citation: enigma0x3 Fileless UAC Bypass)(Citation: Fortinet Fareit) MIT License. © 2018 Red Canary
atomic-red-team T1548.002.md Bypasses User Account Control using Event Viewer and a relevant Windows Registry modification. More information here - https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ MIT License. © 2018 Red Canary
atomic-red-team T1548.002.md cmd.exe /c eventvwr.msc MIT License. © 2018 Red Canary
atomic-red-team T1548.002.md PowerShell code to bypass User Account Control using Event Viewer and a relevant Windows Registry modification. More information here - https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ MIT License. © 2018 Red Canary
atomic-red-team T1548.002.md Start-Process “C:\Windows\System32\eventvwr.msc” MIT License. © 2018 Red Canary
atomic-red-team T1574.012.md Write-Host “executing eventvwr.msc” -ForegroundColor Cyan MIT License. © 2018 Red Canary
atomic-red-team T1574.012.md START MMC.EXE EVENTVWR.MSC MIT License. © 2018 Red Canary
signature-base gen_cn_hacktools.yar $s12 = “eventvwr” fullword ascii CC BY-NC 4.0

MIT License. Copyright (c) 2020-2021 Strontic.