Cmd.EXE Missing Space Characters Execution Anomaly
Last updated on:
In this page
Rule name | Rule type | Log sources | MITRE ATT&CK tags | Severity |
Cmd.EXE Missing Space Characters Execution Anomaly | Standard | Windows | Execution: Command and Scripting Interpreter - PowerShell (T1059.001) | Critical |
About the rule
Rule Type
Standard
Rule Description
Attackers sometimes evade detection by crafting command lines that omit expected whitespace characters. This technique causes cmd.exe to interpret multiple arguments or commands as a single, continuous string—bypassing simple detection rules and making logs harder to parse. For example, using cmd.exe/cwhoami instead of the standard cmd.exe /c whoami may still execute successfully but can evade keyword-based detections. This rule identifies such anomalies in cmd.exe usage, which may indicate obfuscation attempts, suspicious automation, or early stages of a script-based attack.
Severity
Trouble
Rule journey
Attack chain scenario
Initial Access → Execution → Command and Scripting Interpreter → Obfuscated Cmd Execution Without Spaces → Defense Evasion → Credential Access or Lateral Movement
Impact
- Evasion of detection
- Obfuscated activity
- Execution of malicious payloads
- Security monitoring gaps
Rule Requirement
Prerequisites
Using Windows event viewer:
To enable detailed process tracking in a domain environment, log in to a domain controller using domain admin credentials and open the Group Policy Management Console (GPMC). Create or edit a GPO linked to the target OU and navigate to the Advanced Audit Policy Configuration section to enable success auditing for both process creation and termination. To capture command-line details, enable the Include command line in process creation event” setting under Audit Process Creation. Additionally, create the Microsoft-Windows-Security-Auditing/Operational registry key in the specified EventLog path to support enhanced auditing.
Using Sysmon:
To enable detailed process monitoring using Sysmon, first download and install it from Microsoft Sysinternals. Run Command Prompt as an administrator and install Sysmon with a configuration file that includes process creation tracking using sysmon.exe -i [configfile.xml]. Ensure your configuration includes a <ProcessCreate> filter to capture all process creation events. Additionally, create the Microsoft-Windows-Sysmon/Operational registry key under the EventLog path if it doesn’t already exist.
Criteria
Action1: actionname = "Process started" AND (COMMANDLINE contains "cmd.exe/c,\cmd/c,"cmd/c,cmd.exe/k,\cmd/k,"cmd/k,cmd.exe/r,\cmd/r,"cmd/r" OR COMMANDLINE contains "/cwhoami,/cpowershell,/cschtasks,/cbitsadmin,/ccertutil,/kwhoami,/kpowershell,/kschtasks,/kbitsadmin,/kcertutil" OR COMMANDLINE contains "cmd.exe /c,cmd /c,cmd.exe /k,cmd /k,cmd.exe /r,cmd /r") AND (COMMANDLINE notcontains "cmd.exe /c ,cmd /c ,cmd.exe /k ,cmd /k ,cmd.exe /r ,cmd /r " AND COMMANDLINE notcontains "AppData\Local\Programs\Microsoft VS Code\resources\app\node_modules,cmd.exe/c ,md.exe /") select Action1.HOSTNAME,Action1.MESSAGE,Action1.COMMANDLINE,Action1.FILE_NAME,Action1.PROCESSNAME,Action1.USERNAME,Action1.PARENTPROCESSNAME
Detection
Execution Mode
realtime
Log Sources
Windows
MITRE ATT&CK
Execution: Command and Scripting Interpreter - PowerShell (T1059.001)
Security Standards
Enabling this rule will help you meet the security standard's requirement listed below:
DE.CM-09: Computing hardware and software, runtime environments, and their data are monitored to find potentially adverse events.
PR.DS-01: Data-at-rest and data-in-transit are protected.
This rule alerts you anomalous command-line executions via cmd.exe without typical spacing—an evasion technique used to slip past basic detection filters and conceal malicious activity within routine system behavior.
Author
Florian Roth (Nextron Systems)
Future actions
Known False Positives
This rule may trigger false positives in environments where legitimate administrative scripts or automation tools intentionally use compact or space-less cmd.exe command syntax for efficiency.
Next Steps
When this rule is triggered, the following measures can be implemented:
- Identification: Examine the command-line execution flagged by the rule.Determine if the system or user account has a history of similar command usage.
- Analysis: Review associated parent processes, script origins, execution timing, and any anomalies in system behavior.
- Response: Isolate the affected system, terminate any malicious processes and block the user account if compromised. Initiate an endpoint investigation to uncover additional signs of compromise.
- Implement strict script execution policies: Regularly audit command-line activity, especially from privileged accounts. Educate admins and developers on secure scripting habits to reduce false positives
Mitigation
Mitigation ID | Mitigation Name | Mitigation description |
M1049 | Implement antivirus or antimalware scanning to isolate suspicious files. | |
M1045 | Configure policies that allow PowerShell to execute only signed scripts. | |
M1042 | Disable/restrict the WinRM Service to help prevent uses of PowerShell for remote execution. | |
M1038 | Restrict the execution of scripts that contain sensitive language elements i.e., malicious codes using the PowerShell Constrained Language mode. | |
M1026 | Restrict privileges to execute PowerShell scripts to administrators and enforce limitations on the commands that can be executed via remote PowerShell sessions. |


