Clearing Windows Event Logsedit

Identifies attempts to clear or disable Windows event log stores using Windows wevetutil command. This is often done by attackers in an attempt to evade detection or destroy forensic evidence on a system.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Defense Evasion

Version: 12 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 8.2.0

Rule authors: Elastic

Rule license: Elastic License v2

Investigation guideedit

## Config

If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2, events will not define `event.ingested` and default fallback for EQL rules was not added until 8.2, so you will need to add a custom pipeline to populate `event.ingested` to @timestamp for this rule to work.

Rule queryedit

process where event.type in ("process_started", "start") and
(process.name : "wevtutil.exe" or process.pe.original_file_name ==
"wevtutil.exe") and process.args : ("/e:false", "cl", "clear-log")
or process.name : ("powershell.exe", "pwsh.exe",
"powershell_ise.exe") and process.args : "Clear-EventLog"

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 12 (8.2.0 release)
  • Formatting only
Version 11 (7.16.0 release)
  • Updated query, changed from:

    process where event.type in ("process_started", "start") and
    (process.name : "wevtutil.exe" or process.pe.original_file_name ==
    "wevtutil.exe") and process.args : ("/e:false", "cl", "clear-log")
    or process.name : "powershell.exe" and process.args : "Clear-
    EventLog"
Version 9 (7.13.0 release)
  • Updated query, changed from:

    event.category:process and event.type:(process_started or start) and
    (process.name:"wevtutil.exe" or
    process.pe.original_file_name:"wevtutil.exe") and
    process.args:("/e:false" or cl or "clear-log") or
    process.name:"powershell.exe" and process.args:"Clear-EventLog"
Version 8 (7.12.0 release)
  • Formatting only
Version 7 (7.11.2 release)
  • Formatting only
Version 6 (7.11.0 release)
  • Updated query, changed from:

    event.category:process and event.type:(start or process_started) and
    process.name:wevtutil.exe and process.args:cl or
    process.name:powershell.exe and process.args:Clear-EventLog
Version 5 (7.10.0 release)
  • Formatting only
Version 4 (7.9.1 release)
  • Formatting only
Version 3 (7.9.0 release)
  • Updated query, changed from:

    event.action:"Process Create (rule: ProcessCreate)" and
    process.name:wevtutil.exe and process.args:cl or
    process.name:powershell.exe and process.args:Clear-EventLog
Version 2 (7.7.0 release)
  • Updated query, changed from:

    event.action:"Process Create (rule: ProcessCreate)" and
    (process.name:"wevtutil.exe" and process.args:"cl") or
    (process.name:"powershell.exe" and process.args:"Clear-EventLog")