Skip to content

T1059.004 Unix Shell

Adversaries may abuse Unix shell commands and scripts for execution. Unix shells are the primary command prompt on Linux and macOS systems, though many variations of the Unix shell exist (e.g. sh, bash, zsh, etc.) depending on the specific OS or distribution.12 Unix shells can control every aspect of a system, with certain commands requiring elevated privileges.

Unix shells also support scripts that enable sequential execution of commands as well as other typical programming operations such as conditionals and loops. Common uses of shell scripts include long or repetitive tasks, or the need to run the same set of commands on multiple systems.

Adversaries may abuse Unix shells to execute various commands or payloads. Interactive shells may be accessed through command and control channels or during lateral movement such as with SSH. Adversaries may also leverage shell scripts to deliver and execute multiple commands on victims or as part of payloads used for persistence.

Item Value
ID T1059.004
Sub-techniques T1059.001, T1059.002, T1059.003, T1059.004, T1059.005, T1059.006, T1059.007, T1059.008, T1059.009
Tactics TA0002
Platforms Linux, macOS
Permissions required User, root
Version 1.1
Created 09 March 2020
Last Modified 26 July 2021

Procedure Examples

ID Name Description
S0504 Anchor Anchor can execute payloads via shell scripting.40
S0584 AppleJeus AppleJeus has used shell scripts to execute commands after installation and set persistence mechanisms.3839
G0096 APT41 APT41 executed file /bin/pwd in activity exploiting CVE-2019-19781 against Citrix devices.44
S0482 Bundlore Bundlore has leveraged /bin/sh and /bin/bash to execute commands on the victim machine.32
S0077 CallMe CallMe has the capability to create a reverse shell on victims.33
S0220 Chaos Chaos provides a reverse shell connection on 8338/TCP, encrypted via AES.13
S0369 CoinTicker CoinTicker executes a bash script to establish a reverse shell.19
S0492 CookieMiner CookieMiner has used a Unix shell script to run a series of commands targeting macOS.11
S0021 Derusbi Derusbi is capable of creating a remote Bash shell and executing commands.1718
S0600 Doki Doki has executed shell scripts with /bin/sh.37
S0502 Drovorub Drovorub can execute arbitrary commands as root on a compromised system.5
S0401 Exaramel for Linux Exaramel for Linux has a command to execute a shell command on the system.2122
S0410 Fysbis Fysbis has the ability to create and execute commands in a remote shell for CLI.14
S0690 Green Lambert Green Lambert can use shell scripts for execution, such as /bin/sh -c.67
S0601 Hildegard Hildegard has used shell scripts for execution.16
S0265 Kazuar Kazuar uses /bin/bash to execute commands on the victim’s machine.12
S0599 Kinsing Kinsing has used Unix shell scripts to execute commands in the victim environment.8
S0641 Kobalos Kobalos can spawn a new pseudo-terminal and execute arbitrary commands at the command prompt.4
S0451 LoudMiner LoudMiner used shell scripts to launch various services and to start/stop the QEMU virtualization.3
S1016 MacMa MacMa can execute supplied shell commands and uses bash scripts to perform additional actions.910
S0198 NETWIRE NETWIRE has the ability to use /bin/bash and /bin/sh to execute commands.2324
S0402 OSX/Shlayer OSX/Shlayer can use bash scripts to check the macOS version, download payloads, and extract bytes from files. OSX/Shlayer uses the command sh -c tail -c +1381… to extract bytes at an offset from a specified file. OSX/Shlayer uses the curl -fsL “$url” >$tmp_path command to download malicious payloads into a temporary directory.27293028
S0352 OSX_OCEANLOTUS.D OSX_OCEANLOTUS.D uses a shell script as the main executable inside an app bundle and drops an embedded base64-encoded payload to the /tmp folder.3435
S0587 Penquin Penquin can execute remote commands using bash scripts.26
S0279 Proton Proton uses macOS’ .command file type to script actions.15
G0106 Rocke Rocke used shell scripts to run commands which would obtain persistence and execute the cryptocurrency mining malware.41
S0468 Skidmap Skidmap has used pm.sh to download and install its main payload.31
G0139 TeamTNT TeamTNT has used shell scripts for execution.4342
S0647 Turian Turian has the ability to use /bin/sh to execute commands.20
S0466 WindTail WindTail can use the open command to execute an application.36
S0658 XCSSET XCSSET uses a shell script to execute Mach-o files and osacompile commands such as, osacompile -x -o xcode.app main.applescript.25

Mitigations

ID Mitigation Description
M1038 Execution Prevention Use application control where appropriate.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0009 Process Process Creation

References


  1. die.net. (n.d.). bash(1) - Linux man page. Retrieved June 12, 2020. 

  2. Apple. (2020, January 28). Use zsh as the default shell on your Mac. Retrieved June 12, 2020. 

  3. Malik, M. (2019, June 20). LoudMiner: Cross-platform mining in cracked VST software. Retrieved May 18, 2020. 

  4. M.Leveille, M., Sanmillan, I. (2021, February 2). Kobalos – A complex Linux threat to high performance computing infrastructure. Retrieved August 24, 2021. 

  5. NSA/FBI. (2020, August). Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware. Retrieved August 25, 2020. 

  6. Sandvik, Runa. (2021, October 1). Made In America: Green Lambert for OS X. Retrieved March 21, 2022. 

  7. Sandvik, Runa. (2021, October 18). Green Lambert and ATT&CK. Retrieved March 21, 2022. 

  8. Singer, G. (2020, April 3). Threat Alert: Kinsing Malware Attacks Targeting Container Environments. Retrieved April 1, 2021. 

  9. M.Léveillé, M., Cherepanov, A.. (2022, January 25). Watering hole deploys new macOS malware, DazzleSpy, in Asia. Retrieved May 6, 2022. 

  10. Wardle, P. (2021, November 11). OSX.CDDS (OSX.MacMa). Retrieved June 30, 2022. 

  11. Chen, y., et al. (2019, January 31). Mac Malware Steals Cryptocurrency Exchanges’ Cookies. Retrieved July 22, 2020. 

  12. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018. 

  13. Sebastian Feldmann. (2018, February 14). Chaos: a Stolen Backdoor Rising Again. Retrieved March 5, 2018. 

  14. Bryan Lee and Rob Downs. (2016, February 12). A Look Into Fysbis: Sofacy’s Linux Backdoor. Retrieved September 10, 2017. 

  15. Patrick Wardle. (n.d.). Mac Malware of 2017. Retrieved September 21, 2018. 

  16. Chen, J. et al. (2021, February 3). Hildegard: New TeamTNT Cryptojacking Malware Targeting Kubernetes. Retrieved April 5, 2021. 

  17. Fidelis Cybersecurity. (2016, February 29). The Turbo Campaign, Featuring Derusbi for 64-bit Linux. Retrieved March 2, 2016. 

  18. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018. 

  19. Thomas Reed. (2018, October 29). Mac cryptocurrency ticker app installs backdoors. Retrieved April 23, 2019. 

  20. Adam Burgher. (2021, June 10). BackdoorDiplomacy: Upgrading from Quarian to Turian. Retrieved September 1, 2021 

  21. Cherepanov, A., Lipovsky, R. (2018, October 11). New TeleBots backdoor: First evidence linking Industroyer to NotPetya. Retrieved November 27, 2018. 

  22. ANSSI. (2021, January 27). SANDWORM INTRUSION SET CAMPAIGN TARGETING CENTREON SYSTEMS. Retrieved March 30, 2021. 

  23. Lambert, T. (2020, January 29). Intro to Netwire. Retrieved January 7, 2021. 

  24. Proofpoint. (2020, December 2). Geofenced NetWire Campaigns. Retrieved January 7, 2021. 

  25. Mac Threat Response, Mobile Research Team. (2020, August 13). The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits. Retrieved October 5, 2021. 

  26. Leonardo. (2020, May 29). MALWARE TECHNICAL INSIGHT TURLA “Penquin_x64”. Retrieved March 11, 2021. 

  27. Carbon Black Threat Analysis Unit. (2019, February 12). New macOS Malware Variant of Shlayer (OSX) Discovered. Retrieved August 8, 2019. 

  28. Patrick Wardle. (2020, August 30). Apple Approved Malware malicious code …now notarized!? #2020. Retrieved September 13, 2021. 

  29. Phil Stokes. (2020, September 8). Coming Out of Your Shell: From Shlayer to ZShlayer. Retrieved September 13, 2021. 

  30. Phil Stokes. (2021, February 16). 20 Common Tools & Techniques Used by macOS Threat Actors & Malware. Retrieved August 23, 2021. 

  31. Remillano, A., Urbanec, J. (2019, September 19). Skidmap Linux Malware Uses Rootkit Capabilities to Hide Cryptocurrency-Mining Payload. Retrieved June 4, 2020. 

  32. Sushko, O. (2019, April 17). macOS Bundlore: Mac Virus Bypassing macOS Security Features. Retrieved June 30, 2020. 

  33. Falcone, R. and Miller-Osborn, J.. (2016, January 24). Scarlet Mimic: Years-Long Espionage Campaign Targets Minority Activists. Retrieved February 10, 2016. 

  34. Magisa, L. (2020, November 27). New MacOS Backdoor Connected to OceanLotus Surfaces. Retrieved December 2, 2020. 

  35. Phil Stokes. (2020, December 2). APT32 Multi-stage macOS Trojan Innovates on Crimeware Scripting Technique. Retrieved September 13, 2021. 

  36. Wardle, Patrick. (2018, December 20). Middle East Cyber-Espionage analyzing WindShift’s implant: OSX.WindTail (part 1). Retrieved October 3, 2019. 

  37. Fishbein, N., Kajiloti, M.. (2020, July 28). Watch Your Containers: Doki Infecting Docker Servers in the Cloud. Retrieved March 30, 2021. 

  38. Cybersecurity and Infrastructure Security Agency. (2021, February 21). AppleJeus: Analysis of North Korea’s Cryptocurrency Malware. Retrieved March 1, 2021. 

  39. Patrick Wardle. (2019, October 12). Pass the AppleJeus. Retrieved September 28, 2022. 

  40. Grange, W. (2020, July 13). Anchor_dns malware goes cross platform. Retrieved September 10, 2020. 

  41. Liebenberg, D.. (2018, August 30). Rocke: The Champion of Monero Miners. Retrieved May 26, 2020. 

  42. Darin Smith. (2022, April 21). TeamTNT targeting AWS, Alibaba. Retrieved August 4, 2022. 

  43. Fiser, D. Oliveira, A. (n.d.). Tracking the Activities of TeamTNT A Closer Look at a Cloud-Focused Malicious Actor Group. Retrieved September 22, 2021. 

  44. Glyer, C, et al. (2020, March). This Is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits. Retrieved April 28, 2020.