Skip to content

DS0017 Command

A directive given to a computer program, acting as an interpreter of some kind, in order to perform a specific task12

Item Value
ID DS0017
Platforms Android, Containers, Linux, Network, Windows, iOS, macOS
Collection Layers Container, Host
Version 1.1
Created 20 October 2021
Last Modified 20 April 2023

Data Components

Command Execution

The execution of a line of text, potentially with arguments, created from program code (e.g. a cmdlet executed via powershell.exe, interactive commands like >dir, shell executions, etc. )

Domain ID Name
enterprise T1548 Abuse Elevation Control Mechanism
enterprise T1548.001 Setuid and Setgid
enterprise T1548.002 Bypass User Account Control
enterprise T1548.003 Sudo and Sudo Caching
enterprise T1134 Access Token Manipulation
enterprise T1134.001 Token Impersonation/Theft
enterprise T1134.002 Create Process with Token
enterprise T1134.003 Make and Impersonate Token
enterprise T1087 Account Discovery
enterprise T1087.001 Local Account
enterprise T1087.002 Domain Account
enterprise T1087.003 Email Account
enterprise T1087.004 Cloud Account
enterprise T1098 Account Manipulation
enterprise T1098.004 SSH Authorized Keys
enterprise T1010 Application Window Discovery
enterprise T1560 Archive Collected Data
enterprise T1560.001 Archive via Utility
enterprise T1123 Audio Capture
enterprise T1119 Automated Collection
ics T0802 Automated Collection
enterprise T1020 Automated Exfiltration
enterprise T1197 BITS Jobs
enterprise T1547 Boot or Logon Autostart Execution
enterprise T1547.001 Registry Run Keys / Startup Folder
enterprise T1547.002 Authentication Package
enterprise T1547.003 Time Providers
enterprise T1547.004 Winlogon Helper DLL
enterprise T1547.005 Security Support Provider
enterprise T1547.006 Kernel Modules and Extensions
enterprise T1547.007 Re-opened Applications
enterprise T1547.013 XDG Autostart Entries
enterprise T1547.014 Active Setup
enterprise T1037 Boot or Logon Initialization Scripts
enterprise T1037.001 Logon Script (Windows)
enterprise T1037.002 Login Hook
enterprise T1037.003 Network Logon Script
enterprise T1037.004 RC Scripts
enterprise T1037.005 Startup Items
enterprise T1176 Browser Extensions
enterprise T1217 Browser Information Discovery
enterprise T1110 Brute Force
enterprise T1115 Clipboard Data
enterprise T1651 Cloud Administration Command
enterprise T1059 Command and Scripting Interpreter
enterprise T1059.001 PowerShell
enterprise T1059.002 AppleScript
enterprise T1059.003 Windows Command Shell
enterprise T1059.004 Unix Shell
enterprise T1059.005 Visual Basic
enterprise T1059.006 Python
enterprise T1059.007 JavaScript
enterprise T1059.008 Network Device CLI
enterprise T1059.009 Cloud API
mobile T1623 Command and Scripting Interpreter
mobile T1623.001 Unix Shell
ics T0807 Command-Line Interface
enterprise T1609 Container Administration Command
enterprise T1136 Create Account
enterprise T1136.001 Local Account
enterprise T1136.002 Domain Account
enterprise T1543 Create or Modify System Process
enterprise T1543.001 Launch Agent
enterprise T1543.002 Systemd Service
enterprise T1543.003 Windows Service
enterprise T1543.004 Launch Daemon
enterprise T1555 Credentials from Password Stores
enterprise T1555.001 Keychain
enterprise T1555.002 Securityd Memory
enterprise T1555.003 Credentials from Web Browsers
enterprise T1555.004 Windows Credential Manager
enterprise T1555.005 Password Managers
enterprise T1485 Data Destruction
ics T0809 Data Destruction
enterprise T1486 Data Encrypted for Impact
enterprise T1005 Data from Local System
ics T0893 Data from Local System
enterprise T1039 Data from Network Shared Drive
enterprise T1025 Data from Removable Media
enterprise T1074 Data Staged
enterprise T1074.001 Local Data Staging
enterprise T1074.002 Remote Data Staging
enterprise T1622 Debugger Evasion
enterprise T1652 Device Driver Discovery
enterprise T1006 Direct Volume Access
enterprise T1561 Disk Wipe
enterprise T1561.001 Disk Content Wipe
enterprise T1561.002 Disk Structure Wipe
enterprise T1484 Domain Policy Modification
enterprise T1484.001 Group Policy Modification
enterprise T1484.002 Domain Trust Modification
enterprise T1482 Domain Trust Discovery
enterprise T1114 Email Collection
enterprise T1114.001 Local Email Collection
enterprise T1114.002 Remote Email Collection
enterprise T1114.003 Email Forwarding Rule
enterprise T1546 Event Triggered Execution
enterprise T1546.001 Change Default File Association
enterprise T1546.002 Screensaver
enterprise T1546.003 Windows Management Instrumentation Event Subscription
enterprise T1546.004 Unix Shell Configuration Modification
enterprise T1546.005 Trap
enterprise T1546.006 LC_LOAD_DYLIB Addition
enterprise T1546.007 Netsh Helper DLL
enterprise T1546.008 Accessibility Features
enterprise T1546.009 AppCert DLLs
enterprise T1546.010 AppInit DLLs
enterprise T1546.011 Application Shimming
enterprise T1546.012 Image File Execution Options Injection
enterprise T1546.013 PowerShell Profile
enterprise T1546.014 Emond
enterprise T1546.015 Component Object Model Hijacking
enterprise T1546.016 Installer Packages
enterprise T1480 Execution Guardrails
enterprise T1480.001 Environmental Keying
enterprise T1048 Exfiltration Over Alternative Protocol
enterprise T1048.001 Exfiltration Over Symmetric Encrypted Non-C2 Protocol
enterprise T1048.002 Exfiltration Over Asymmetric Encrypted Non-C2 Protocol
enterprise T1048.003 Exfiltration Over Unencrypted Non-C2 Protocol
enterprise T1041 Exfiltration Over C2 Channel
enterprise T1011 Exfiltration Over Other Network Medium
enterprise T1011.001 Exfiltration Over Bluetooth
enterprise T1052 Exfiltration Over Physical Medium
enterprise T1052.001 Exfiltration over USB
enterprise T1567 Exfiltration Over Web Service
enterprise T1567.001 Exfiltration to Code Repository
enterprise T1567.002 Exfiltration to Cloud Storage
enterprise T1083 File and Directory Discovery
enterprise T1222 File and Directory Permissions Modification
enterprise T1222.001 Windows File and Directory Permissions Modification
enterprise T1222.002 Linux and Mac File and Directory Permissions Modification
ics T0823 Graphical User Interface
enterprise T1615 Group Policy Discovery
enterprise T1564 Hide Artifacts
enterprise T1564.001 Hidden Files and Directories
enterprise T1564.002 Hidden Users
enterprise T1564.003 Hidden Window
enterprise T1564.004 NTFS File Attributes
enterprise T1564.006 Run Virtual Instance
enterprise T1564.008 Email Hiding Rules
enterprise T1564.009 Resource Forking
enterprise T1574 Hijack Execution Flow
enterprise T1574.006 Dynamic Linker Hijacking
enterprise T1574.011 Services Registry Permissions Weakness
enterprise T1574.012 COR_PROFILER
enterprise T1562 Impair Defenses
enterprise T1562.001 Disable or Modify Tools
enterprise T1562.002 Disable Windows Event Logging
enterprise T1562.003 Impair Command History Logging
enterprise T1562.004 Disable or Modify System Firewall
enterprise T1562.006 Indicator Blocking
enterprise T1562.009 Safe Mode Boot
enterprise T1562.010 Downgrade Attack
enterprise T1070 Indicator Removal
enterprise T1070.001 Clear Windows Event Logs
enterprise T1070.002 Clear Linux or Mac System Logs
enterprise T1070.003 Clear Command History
enterprise T1070.004 File Deletion
enterprise T1070.005 Network Share Connection Removal
enterprise T1070.007 Clear Network Connection History and Configurations
enterprise T1070.008 Clear Mailbox Data
enterprise T1070.009 Clear Persistence
ics T0872 Indicator Removal on Host
enterprise T1202 Indirect Command Execution
enterprise T1490 Inhibit System Recovery
enterprise T1056 Input Capture
enterprise T1056.002 GUI Input Capture
enterprise T1570 Lateral Tool Transfer
ics T0867 Lateral Tool Transfer
enterprise T1036 Masquerading
enterprise T1036.003 Rename System Utilities
enterprise T1036.004 Masquerade Task or Service
enterprise T1036.008 Masquerade File Type
ics T0849 Masquerading
enterprise T1556 Modify Authentication Process
enterprise T1556.005 Reversible Encryption
enterprise T1112 Modify Registry
ics T0840 Network Connection Enumeration
enterprise T1046 Network Service Discovery
enterprise T1135 Network Share Discovery
enterprise T1040 Network Sniffing
ics T0842 Network Sniffing
enterprise T1027 Obfuscated Files or Information
enterprise T1027.004 Compile After Delivery
enterprise T1027.010 Command Obfuscation
enterprise T1137 Office Application Startup
enterprise T1137.001 Office Template Macros
enterprise T1137.002 Office Test
enterprise T1137.003 Outlook Forms
enterprise T1137.004 Outlook Home Page
enterprise T1137.005 Outlook Rules
enterprise T1137.006 Add-ins
enterprise T1003 OS Credential Dumping
enterprise T1003.001 LSASS Memory
enterprise T1003.002 Security Account Manager
enterprise T1003.003 NTDS
enterprise T1003.004 LSA Secrets
enterprise T1003.005 Cached Domain Credentials
enterprise T1003.007 Proc Filesystem
enterprise T1003.008 /etc/passwd and /etc/shadow
enterprise T1201 Password Policy Discovery
enterprise T1120 Peripheral Device Discovery
enterprise T1069 Permission Groups Discovery
enterprise T1069.001 Local Groups
enterprise T1069.002 Domain Groups
enterprise T1069.003 Cloud Groups
enterprise T1647 Plist File Modification
enterprise T1542 Pre-OS Boot
enterprise T1542.005 TFTP Boot
enterprise T1057 Process Discovery
enterprise T1012 Query Registry
enterprise T1563 Remote Service Session Hijacking
enterprise T1563.001 SSH Hijacking
enterprise T1563.002 RDP Hijacking
enterprise T1021 Remote Services
enterprise T1021.002 SMB/Windows Admin Shares
enterprise T1021.006 Windows Remote Management
ics T0886 Remote Services
enterprise T1018 Remote System Discovery
enterprise T1496 Resource Hijacking
enterprise T1053 Scheduled Task/Job
enterprise T1053.002 At
enterprise T1053.003 Cron
enterprise T1053.005 Scheduled Task
enterprise T1053.006 Systemd Timers
enterprise T1113 Screen Capture
ics T0852 Screen Capture
ics T0853 Scripting
enterprise T1505 Server Software Component
enterprise T1505.004 IIS Components
enterprise T1505.005 Terminal Services DLL
enterprise T1489 Service Stop
ics T0881 Service Stop
enterprise T1518 Software Discovery
enterprise T1518.001 Security Software Discovery
enterprise T1649 Steal or Forge Authentication Certificates
enterprise T1558 Steal or Forge Kerberos Tickets
enterprise T1553 Subvert Trust Controls
enterprise T1553.001 Gatekeeper Bypass
enterprise T1553.004 Install Root Certificate
enterprise T1553.006 Code Signing Policy Modification
enterprise T1218 System Binary Proxy Execution
enterprise T1218.001 Compiled HTML File
enterprise T1218.002 Control Panel
enterprise T1218.003 CMSTP
enterprise T1218.004 InstallUtil
enterprise T1218.005 Mshta
enterprise T1218.007 Msiexec
enterprise T1218.008 Odbcconf
enterprise T1218.009 Regsvcs/Regasm
enterprise T1218.010 Regsvr32
enterprise T1218.011 Rundll32
enterprise T1218.012 Verclsid
enterprise T1218.013 Mavinject
enterprise T1218.014 MMC
enterprise T1082 System Information Discovery
enterprise T1614 System Location Discovery
enterprise T1614.001 System Language Discovery
enterprise T1016 System Network Configuration Discovery
enterprise T1016.001 Internet Connection Discovery
enterprise T1049 System Network Connections Discovery
enterprise T1033 System Owner/User Discovery
enterprise T1216 System Script Proxy Execution
enterprise T1216.001 PubPrn
enterprise T1007 System Service Discovery
enterprise T1569 System Services
enterprise T1569.001 Launchctl
enterprise T1569.002 Service Execution
enterprise T1529 System Shutdown/Reboot
enterprise T1124 System Time Discovery
enterprise T1127 Trusted Developer Utilities Proxy Execution
enterprise T1127.001 MSBuild
enterprise T1552 Unsecured Credentials
enterprise T1552.001 Credentials In Files
enterprise T1552.002 Credentials in Registry
enterprise T1552.003 Bash History
enterprise T1552.004 Private Keys
enterprise T1552.006 Group Policy Preferences
enterprise T1552.007 Container API
enterprise T1204 User Execution
enterprise T1204.003 Malicious Image
ics T0863 User Execution
enterprise T1125 Video Capture
enterprise T1497 Virtualization/Sandbox Evasion
enterprise T1497.001 System Checks
enterprise T1497.002 User Activity Based Checks
enterprise T1497.003 Time Based Evasion
enterprise T1047 Windows Management Instrumentation

References


  1. Confluence Support. (2021, September 8). How to enable command line audit logging in linux. Retrieved September 23, 2021. 

  2. Gagliardi, R. (n.d.). Audit in a OS X System. Retrieved September 23, 2021. 

  3. Microsoft. (n.d.). Background Intelligent Transfer Service. Retrieved January 12, 2018. 

  4. French, D., Murphy, B. (2020, March 24). Adversary tradecraft 101: Hunting for persistence using Elastic Security (Part 1). Retrieved December 21, 2020. 

  5. Counter Threat Unit Research Team. (2016, June 6). Malware Lingers with BITS. Retrieved January 12, 2018. 

  6. Microsoft. (2020, December). Azure Sentinel Detections. Retrieved December 30, 2020. 

  7. Microsoft. (2020, September 14). Update or repair the settings of a federated domain in Office 365, Azure, or Intune. Retrieved December 30, 2020. 

  8. Fox, C., Vangel, D. (2018, April 22). Detect and Remediate Outlook Rules and Custom Forms Injections Attacks in Office 365. Retrieved February 4, 2019. 

  9. SensePost. (2017, September 21). NotRuler - The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange. Retrieved February 4, 2019. 

  10. Microsoft. (2023, February 22). Manage mail flow rules in Exchange Online. Retrieved March 13, 2023. 

  11. Johann Rehberger. (2021, April 18). Spoofing credential dialogs on macOS Linux and Windows. Retrieved August 19, 2021. 

  12. Carr, N., Sellmer, S. (2021, June 14). Behind the scenes of business email compromise: Using cross-domain threat data to disrupt a large BEC campaign. Retrieved June 15, 2021. 

  13. Graeber, M. (2017, December 22). Code Signing Certificate Cloning Attacks and Defenses. Retrieved April 3, 2018. 

  14. Russinovich, M. et al.. (2017, May 22). Sigcheck. Retrieved April 3, 2018. 

  15. Microsoft 365 Defender Team. (2020, December 28). Using Microsoft 365 Defender to protect against Solorigate. Retrieved January 7, 2021. 

  16. Microsfot. (2016, August 21). Cached and Stored Credentials Technical Overview. Retrieved February 21, 2020. 

  17. PowerSploit. (n.d.). Retrieved December 4, 2014. 

  18. Chrome Enterprise and Education Help. (n.d.). Use Chrome Browser with Roaming User Profiles. Retrieved March 28, 2023. 

  19. Cisco. (n.d.). Cisco IOS Software Integrity Assurance - Command History. Retrieved October 21, 2020. 

  20. Pravs. (2009, May 25). What you need to know about alternate data streams in windows? Is your Data secure? Can you restore that?. Retrieved March 21, 2018. 

  21. Arntz, P. (2015, July 22). Introduction to Alternate Data Streams. Retrieved March 21, 2018. 

  22. Marlin, J. (2013, March 24). Alternate Data Streams in NTFS. Retrieved March 21, 2018. 

  23. Johann Rehberger. (2020, September 23). Beware of the Shadowbunny - Using virtual machines to persist and evade detections. Retrieved September 22, 2021. 

  24. Arntz, P. (2016, March 30). The Windows Vault . Retrieved November 23, 2020. 

  25. Malware Archaeology. (2016, June). WINDOWS POWERSHELL LOGGING CHEAT SHEET - Win 7/Win 2008 or later. Retrieved June 24, 2016. 

  26. Dunwoody, M. (2016, February 11). GREATER VISIBILITY THROUGH POWERSHELL LOGGING. Retrieved February 16, 2016. 

  27. Nolen, R. et al.. (2016, April 28). Threat Advisory: “Squiblydoo” Continues Trend of Attackers Using Native OS Tools to “Live off the Land”. Retrieved April 9, 2018. 

  28. Microsoft. (2021, February 15). Enable Loading of Test Signed Drivers. Retrieved April 22, 2021. 

  29. Adrien Bataille, Anders Vejlby, Jared Scott Wilson, and Nader Zaveri. (2021, December 14). Azure Run Command for Dummies. Retrieved March 13, 2023. 

  30. French, D. (2018, September 30). Detecting Lateral Movement Using Sysmon and Splunk. Retrieved October 11, 2019. 

  31. Apple. (2019, May 3). Configuration Profile Reference. Retrieved September 23, 2021. 

  32. Chuvakin, A. (2003, February). An Overview of Rootkits. Retrieved April 6, 2018. 

  33. Henderson, B. (2006, September 24). How To Insert And Remove LKMs. Retrieved April 9, 2018. 

  34. Pikeralpha. (2017, August 29). User Approved Kernel Extension Loading…. Retrieved September 23, 2021. 

  35. Remillano, A., Urbanec, J. (2019, September 19). Skidmap Linux Malware Uses Rootkit Capabilities to Hide Cryptocurrency-Mining Payload. Retrieved June 4, 2020. 

  36. Richard Purves. (2017, November 9). MDM and the Kextpocalypse . Retrieved September 23, 2021. 

  37. Lambert, J. (2020, December 13). Important steps for customers to protect themselves from recent nation-state cyberattacks. Retrieved December 17, 2020. 

  38. Mathers, B. (2017, March 7). Command line process auditing. Retrieved April 21, 2017. 

  39. Phil Stokes. (2021, February 16). 20 Common Tools & Techniques Used by macOS Threat Actors & Malware. Retrieved August 23, 2021. 

  40. Microsoft. (2007, November 24). IIS Modules Overview. Retrieved June 17, 2021. 

  41. Falcone, R. (2018, January 25). OilRig uses RGDoor IIS Backdoor on Targets in the Middle East. Retrieved July 6, 2018. 

  42. Hromcová, Z., Cherepanov, A. (2021). Anatomy of Native IIS Malware. Retrieved September 9, 2021. 

  43. Damian Pfammatter. (2018, September 17). Hidden Inbox Rules in Microsoft Exchange. Retrieved October 12, 2021. 

  44. Schroeder, W. & Christensen, L. (2021, June 22). Certified Pre-Owned - Abusing Active Directory Certificate Services. Retrieved August 2, 2022. 

  45. Carr, N.. (2018, October 25). Nick Carr Status Update Masquerading. Retrieved April 22, 2019. 

  46. Microsoft. (2021, May 27). bcdedit. Retrieved June 23, 2021. 

  47. Gerend, J. et al. (2017, October 16). bootcfg. Retrieved August 30, 2021. 

  48. Sophos. (2019, December 9). Snatch ransomware reboots PCs into Safe Mode to bypass protection. Retrieved June 23, 2021. 

  49. Russinovich, M. & Garnier, T. (2017, May 22). Sysmon v6.20. Retrieved December 13, 2017. 

  50. Microsoft. (n.d.). Retrieved January 24, 2020. 

  51. Dennis German. (2020, November 20). launchd Keywords for plists. Retrieved October 7, 2021. 

  52. Chandel, R. (2021, April 22). Defense Evasion: Windows Event Logging (T1562.002). Retrieved September 14, 2021. 

  53. Heiligenstein, L. (n.d.). REP-25: Disable Windows Event Logging. Retrieved April 7, 2022. 

  54. svch0st. (2020, September 30). Event Log Tampering Part 1: Disrupting the EventLog Service. Retrieved September 14, 2021. 

  55. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019. 

  56. Mercês, F. (2014, January 27). CPL Malware - Malicious Control Panel Items. Retrieved January 18, 2018. 

  57. French, D. (2018, October 9). Detecting & Removing an Attacker’s WMI Persistence. Retrieved October 11, 2019. 

  58. ise. (2019, February 19). Password Managers: Under the Hood of Secrets Management. Retrieved January 22, 2021.