Detection: WevtUtil Usage To Clear Logs

Description

The wevtutil.exe application is the windows event log utility. This searches for wevtutil.exe with parameters for clearing the application, security, setup, powershell, sysmon, or system event logs.

Annotations

No annotations available.

Implementation

You must be ingesting data that records process activity from your hosts to populate the Endpoint data model in the Processes node. You must also be ingesting logs with both the process name and command line from your endpoints. The command-line arguments are mapped to the "process" field in the Endpoint data model.

Known False Positives

The wevtutil.exe application is a legitimate Windows event log utility. Administrators may use it to manage Windows event logs.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
A wevtutil process $process_name$ with commandline $process$ to clear event logs in host $dest_device_id$ 63 70 90
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References


Version: 5