Indicator Removal: Clear Command History

In addition to clearing system logs, an adversary may clear the command history of a compromised account to conceal the actions undertaken during an intrusion. Various command interpreters keep track of the commands users type in their terminal so that users can retrace what they've done.

On Linux and macOS, these command histories can be accessed in a few different ways. While logged in, this command history is tracked in a file pointed to by the environment variable HISTFILE. When a user logs off a system, this information is flushed to a file in the user's home directory called ~/.bash_history. The benefit of this is that it allows users to go back to commands they've used before in different sessions.

Adversaries may delete their commands from these logs by manually clearing the history (history -c) or deleting the bash history file rm ~/.bash_history.

Adversaries may also leverage a Network Device CLI on network devices to clear command history data (clear logging and/or clear history).[1]

On Windows hosts, PowerShell has two different command history providers: the built-in history and the command history managed by the PSReadLine module. The built-in history only tracks the commands used in the current session. This command history is not available to other sessions and is deleted when the session ends.

The PSReadLine command history tracks the commands used in all PowerShell sessions and writes them to a file ($env:APPDATA\Microsoft\Windows\PowerShell\PSReadLine\ConsoleHost_history.txt by default). This history file is available to all sessions and contains all past history since the file is not deleted when the session ends.[2]

Adversaries may run the PowerShell command Clear-History to flush the entire command history from a current PowerShell session. This, however, will not delete/flush the ConsoleHost_history.txt file. Adversaries may also delete the ConsoleHost_history.txt file or edit its contents to hide PowerShell commands they have run.[3][4]

ID: T1070.003
Sub-technique of:  T1070
Tactic: Defense Evasion
Platforms: Linux, Network, Windows, macOS
Defense Bypassed: Host forensic analysis, Log analysis
Contributors: Austin Clark, @c2defense; Emile Kenning, Sophos; Vikas Singh, Sophos
Version: 1.4
Created: 31 January 2020
Last Modified: 07 April 2023

Procedure Examples

ID Name Description
G0096 APT41

APT41 attempted to remove evidence of some of its activity by deleting Bash histories.[5]

S0601 Hildegard

Hildegard has used history -c to clear script shell logs.[6]

S0641 Kobalos

Kobalos can remove all command history on compromised hosts.[7]

G0032 Lazarus Group

Lazarus Group has routinely deleted log files on a compromised router, including automatic log deletion through the use of the logrotate utility.[8]

G0059 Magic Hound

Magic Hound has removed mailbox export requests from compromised Exchange servers.[9]

G0045 menuPass

menuPass has used Wevtutil to remove PowerShell execution logs.[10]

G0139 TeamTNT

TeamTNT has cleared command history with history -c.[11][12]

Mitigations

ID Mitigation Description
M1039 Environment Variable Permissions

Making the environment variables associated with command history read only may ensure that the history is preserved.[13]

M1029 Remote Data Storage

Forward logging of historical data to remote data store and centralized logging solution to preserve historical command line log data.

M1022 Restrict File and Directory Permissions

Preventing users from deleting or writing to certain files can stop adversaries from maliciously altering their ~/.bash_history or ConsoleHost_history.txt files.

Detection

ID Data Source Data Component Detects
DS0017 Command Command Execution

Monitor executed commands and arguments for actions that could be taken to clear command history, such as Clear-History on Windows or clear logging / clear history via a Network Device CLI in AAA logs, or to disable writing command history, such as history -c in bash/zsh .

Analytic 1 : Clear Powershell Console Command History

suspicious_commands = filter ProcessId, ProcessFilePath, command_line where (event_id == "1" OR event_id == "4688") AND (command_line LIKE '%rm (Get-PSReadlineOption).HistorySavePath%' OR command_line LIKE '%del (Get-PSReadlineOption).HistorySavePath%' OR command_line LIKE '%Set-PSReadlineOption –HistorySaveStyle SaveNothing%’ OR command_line LIKE '%Remove-Item (Get-PSReadlineOption).HistorySavePath%' OR (command_line LIKE '%del%' AND command_line LIKE '%Microsoft\Windows\Powershell\PSReadline\ConsoleHost_history.txt%'))

Analytic 2 : Powershell Commands

suspicious_commands = filter CommandName, CommandType where event_id == "4103" AND (CommandName LIKE '%Clear-History%' OR (CommandName LIKE '%Remove-Item%' AND CommandParameterValue LIKE '%ConsoleHost_history.text%'))

DS0022 File File Deletion

Monitor for unexpected deletion of a command history file, such as ConsoleHost_history.txt, ~/.zsh_history, or ~/.bash_history.

Analytic 1 : Deletion of command history files

suspicious_files = filter ProcessGuid, ProcessFilePath, UserName, FilePath where (event_id == "23" AND FilePath LIKE '%ConsoleHost_history.txt%') OR (event_id == "4663" AND FilePath LIKE '%ConsoleHost_history.txt%' AND ObjectType == "File" AND (UserAccessList LIKE '%1537%' OR UserAccessList LIKE '%DELETE%'))

File Modification

Monitor for changes made to command history files, such as ConsoleHost_history.txt, ~/.zsh_history, or ~/.bash_history, for unexpected modifications to contents, access permissions, and attributes.

Analytic 1 : Modification of access rights to command history files

suspicious_files = filter ProcessGuid, ProcessFilePath, UserName, FilePath where (event_id == "4663" AND FilePath LIKE '%ConsoleHost_history.txt%' AND ObjectType == "File" AND (UserAccessList LIKE '%1539%' or UserAccessList LIKE '%WRITE_DAC%')) OR (event_id == "4670" AND FilePath LIKE '%ConsoleHost_history.txt%' AND ObjectType == "File" AND (ObjectNewSd LIKE '%;FA%' OR ObjectNewSd LIKE '%;FW%' OR ObjectNewSd LIKE '%;BU%'))

DS0002 User Account User Account Authentication

Monitor for an attempts by a user to gain access to a network or computing resource, often by providing credentials via remote terminal services, that do not have a corresponding entry in a command history file.

References