Try in Splunk Security Cloud

Description

The wevtutil.exe application is the windows event log utility. This searches for wevtutil.exe with parameters for clearing the application, security, setup, powershell, sysmon, or system event logs.

  • Type: TTP
  • Product: Splunk Behavioral Analytics

  • Last Updated: 2021-06-15
  • Author: Teoderick Contreras, Splunk
  • ID: 5438113c-cdd9-11eb-93b8-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1070 Indicator Removal Defense Evasion
T1070.001 Clear Windows Event Logs Defense Evasion
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
 $main = from source  
| eval timestamp = time  
| eval metadata_uid = metadata.uid  
| eval process_pid = process.pid 
| eval process_file = process.file 
| eval process_file_path = process_file.path 
| eval process_file_name = lower(process_file.name) 
| eval process_cmd_line = process.cmd_line 
| eval actor_user = actor.user 
| eval actor_user_name = actor_user.name 
| eval actor_process = actor.process 
| eval actor_process_pid = actor_process.pid 
| eval actor_process_file = actor_process.file 
| eval actor_process_file_path = actor_process_file.path 
| eval actor_process_file_name = actor_process_file.name 
| eval device_hostname = device.hostname 
| where (match(process_cmd_line, /(?i)powershell/)=true OR match(process_cmd_line, /(?i)setup/)=true OR match(process_cmd_line, /(?i)application/)=true OR match(process_cmd_line, /(?i)sysmon/)=true OR match(process_cmd_line, /(?i)system/)=true OR match(process_cmd_line, /(?i)security/)=true) AND process_cmd_line LIKE "% cl %" AND process_file_name="wevtutil.exe" --finding_report--

Macros

The SPL above uses the following Macros:

:information_source: wevtutil_usage_to_clear_logs_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • process.pid
  • process.file.path
  • process.file.name
  • process.cmd_line
  • actor.user.name
  • actor.process.pid
  • actor.process.file.path
  • actor.process.file.name
  • device.hostname

How To Implement

You must be ingesting data that records process activity from your hosts to populate the Endpoint data model in the Processes node. You must also be ingesting logs with both the process name and command line from your endpoints. The command-line arguments are mapped to the "process" field in the Endpoint data model.

Known False Positives

The wevtutil.exe application is a legitimate Windows event log utility. Administrators may use it to manage Windows event logs.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
63.0 70 90 A wevtutil process $process_name$ with commandline $process$ to clear event logs in host $dest_device_id$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 5