What is pecmd.exe?

pecmd.exe is part of PECMD and developed by DSystem according to the pecmd.exe version information.

pecmd.exe's description is "WinPE Commander (Modified By DSystem mdyblog.blog.163.com)"

pecmd.exe is usually located in the 'X:\Windows\System32\' folder.

Some of the anti-virus scanners at VirusTotal detected pecmd.exe.

If you have additional information about the file, please share it with the FreeFixer users by posting a comment at the bottom of this page.

Vendor and version information [?]

The following is the available information on pecmd.exe:

PropertyValue
Product namePECMD
Company nameDSystem
File descriptionWinPE Commander (Modified By DSystem mdyblog.blog.163.com)
Original filenamePECMD.EXE
CommentsModified By DSystem mdyblog.blog.163.com ??????? ??
Legal copyrightNoCopyRight (L) 2012-2015 DSystem Non rights reserved.
Product version201201.88.05.75
File version201201.88.05.75 X64

Here's a screenshot of the file properties when displayed by Windows Explorer:

Product namePECMD
Company nameDSystem
File descriptionWinPE Commander (Modified By DSystem..
Original filenamePECMD.EXE
CommentsModified By DSystem mdyblog.blog.163..
Legal copyrightNoCopyRight (L) 2012-2015 DSystem No..
Product version201201.88.05.75
File version201201.88.05.75 X64

Digital signatures [?]

pecmd.exe is not signed.

VirusTotal report

1 of the 71 anti-virus programs at VirusTotal detected the pecmd.exe file. That's a 1% detection rate.

ScannerDetection Name
CrowdStrike win/malicious_confidence_60% (W)
1 of the 71 anti-virus programs detected the pecmd.exe file.

Sandbox Report

The following information was gathered by executing the file inside Cuckoo Sandbox.

Summary

Successfully executed process in sandbox.

Generic

[
    {
        "process_path": "C:\\Users\\cuck\\AppData\\Local\\Temp\\a38065dfe54348762c35f4ed1381b54ed08d3110ac2be695f8f8c2730779d6f6.bin",
        "process_name": "a38065dfe54348762c35f4ed1381b54ed08d3110ac2be695f8f8c2730779d6f6.bin",
        "pid": 2420,
        "summary": {},
        "first_seen": 1576079588.578125,
        "ppid": 2448
    },
    {
        "process_path": "C:\\Windows\\System32\\lsass.exe",
        "process_name": "lsass.exe",
        "pid": 476,
        "summary": {},
        "first_seen": 1576079588.328125,
        "ppid": 376
    }
]

Signatures

[
    {
        "markcount": 1,
        "families": [],
        "description": "One or more processes crashed",
        "severity": 1,
        "marks": [
            {
                "call": {
                    "category": "__notification__",
                    "status": 1,
                    "stacktrace": [],
                    "raw": [
                        "stacktrace"
                    ],
                    "api": "__exception__",
                    "return_value": 0,
                    "arguments": {
                        "stacktrace": "R\nt\nl\nC\na\np\nt\nu\nr\ne\nC\no\nn\nt\ne\nx\nt\n+\n0\nx\n8\n5\n \nR\nt\nl\nR\ne\ns\nt\no\nr\ne\nC\no\nn\nt\ne\nx\nt\n-\n0\nx\na\na\n \nn\nt\nd\nl\nl\n+\n0\nx\n5\n0\n8\n9\n5\n \n@\n \n0\nx\n7\n7\na\n0\n0\n8\n9\n5\n\n\ns\nt\na\nc\nk\nt\nr\na\nc\ne\n+\n0\nx\n8\n4\n \nm\ne\nm\nd\nu\np\n-\n0\nx\n1\na\nf\n \n@\n \n0\nx\n6\n5\na\n8\nc\n4\n0\nd\n\n\nh\no\no\nk\n_\ni\nn\n_\nm\no\nn\ni\nt\no\nr\n+\n0\nx\n4\n5\n \nl\nd\ne\n-\n0\nx\n1\n3\n3\n \n@\n \n0\nx\n6\n5\na\n8\n1\nb\n2\na\n\n\nN\ne\nw\n_\nn\nt\nd\nl\nl\n_\nN\nt\nP\nr\no\nt\ne\nc\nt\nV\ni\nr\nt\nu\na\nl\nM\ne\nm\no\nr\ny\n+\n0\nx\n3\n4\n \nN\ne\nw\n_\nn\nt\nd\nl\nl\n_\nN\nt\nQ\nu\ne\nr\ny\nA\nt\nt\nr\ni\nb\nu\nt\ne\ns\nF\ni\nl\ne\n-\n0\nx\n1\n5\n1\n \n@\n \n0\nx\n6\n5\na\na\n3\n4\nb\nd\n\n\nV\ni\nr\nt\nu\na\nl\nP\nr\no\nt\ne\nc\nt\nE\nx\n+\n0\nx\n3\n3\n \nM\na\np\nV\ni\ne\nw\nO\nf\nF\ni\nl\ne\n-\n0\nx\n2\nd\n \nk\ne\nr\nn\ne\nl\nb\na\ns\ne\n+\n0\nx\n1\n3\n2\n4\n3\n \n@\n \n0\nx\n7\nf\ne\nf\nd\na\n2\n3\n2\n4\n3\n\n\nV\ni\nr\nt\nu\na\nl\nP\nr\no\nt\ne\nc\nt\n+\n0\nx\n1\nb\n \nV\ni\nr\nt\nu\na\nl\nP\nr\no\nt\ne\nc\nt\nE\nx\n-\n0\nx\n1\n5\n \nk\ne\nr\nn\ne\nl\nb\na\ns\ne\n+\n0\nx\n1\n3\n1\nf\nb\n \n@\n \n0\nx\n7\nf\ne\nf\nd\na\n2\n3\n1\nf\nb\n\n\nL\no\na\nd\nE\nn\nv\ni\n+\n0\nx\n2\nc\ne\nd\n5\n \na\n3\n8\n0\n6\n5\nd\nf\ne\n5\n4\n3\n4\n8\n7\n6\n2\nc\n3\n5\nf\n4\ne\nd\n1\n3\n8\n1\nb\n5\n4\ne\nd\n0\n8\nd\n3\n1\n1\n0\na\nc\n2\nb\ne\n6\n9\n5\nf\n8\nf\n8\nc\n2\n7\n3\n0\n7\n7\n9\nd\n6\nf\n6\n+\n0\nx\nc\nf\nc\ne\n1\n \n@\n \n0\nx\n1\n4\n0\n0\nc\nf\nc\ne\n1\n\n\nG\ne\nt\nP\nr\no\nc\ne\ns\ns\nA\nf\nf\ni\nn\ni\nt\ny\nM\na\ns\nk\n+\n0\nx\n8\n0\n \nS\ne\nt\nT\nh\nr\ne\na\nd\nC\no\nn\nt\ne\nx\nt\n-\n0\nx\n2\n0\n \nk\ne\nr\nn\ne\nl\n3\n2\n+\n0\nx\n2\ne\nf\n0\n \n@\n \n0\nx\n7\n7\n7\n9\n2\ne\nf\n0\n\n\n0\nx\n1\n2\na\nf\nf\nf\n\n\nG\ne\nt\nP\nr\no\nc\ne\ns\ns\nA\nf\nf\ni\nn\ni\nt\ny\nM\na\ns\nk\n+\n0\nx\n8\n0\n \nS\ne\nt\nT\nh\nr\ne\na\nd\nC\no\nn\nt\ne\nx\nt\n-\n0\nx\n2\n0\n \nk\ne\nr\nn\ne\nl\n3\n2\n+\n0\nx\n2\ne\nf\n0\n \n@\n \n0\nx\n7\n7\n7\n9\n2\ne\nf\n0\n\n\nL\no\na\nd\nE\nn\nv\ni\n+\n0\nx\n8\n9\n1\nf\n4\n \na\n3\n8\n0\n6\n5\nd\nf\ne\n5\n4\n3\n4\n8\n7\n6\n2\nc\n3\n5\nf\n4\ne\nd\n1\n3\n8\n1\nb\n5\n4\ne\nd\n0\n8\nd\n3\n1\n1\n0\na\nc\n2\nb\ne\n6\n9\n5\nf\n8\nf\n8\nc\n2\n7\n3\n0\n7\n7\n9\nd\n6\nf\n6\n+\n0\nx\n1\n2\nc\n0\n0\n0\n \n@\n \n0\nx\n1\n4\n0\n1\n2\nc\n0\n0\n0\n\n\nW\nn\nd\nP\nr\no\nc\n1\n-\n0\nx\n2\n0\n6\n4\n \na\n3\n8\n0\n6\n5\nd\nf\ne\n5\n4\n3\n4\n8\n7\n6\n2\nc\n3\n5\nf\n4\ne\nd\n1\n3\n8\n1\nb\n5\n4\ne\nd\n0\n8\nd\n3\n1\n1\n0\na\nc\n2\nb\ne\n6\n9\n5\nf\n8\nf\n8\nc\n2\n7\n3\n0\n7\n7\n9\nd\n6\nf\n6\n+\n0\nx\n1\n0\n0\n0\n \n@\n \n0\nx\n1\n4\n0\n0\n0\n1\n0\n0\n0\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne\n\n\n0\nx\nf\n4\nb\n0\ne",
                        "registers": {
                            "r14": 0,
                            "r9": 4,
                            "rcx": 1242664,
                            "rsi": 5369937920,
                            "r10": 0,
                            "rbx": 2004430576,
                            "rdi": 5368709487,
                            "r11": 514,
                            "r8": 64,
                            "rdx": 1244008,
                            "rbp": 0,
                            "r15": 0,
                            "r12": 0,
                            "rsp": 1244968,
                            "rax": 1242344,
                            "r13": 0
                        },
                        "exception": {
                            "instruction_r": "0f ae 81 00 01 00 00 0f 29 81 a0 01 00 00 0f 29",
                            "symbol": "RtlCaptureContext+0x85 RtlRestoreContext-0xaa ntdll+0x50895",
                            "address": "0x77a00895",
                            "module": "ntdll.dll",
                            "exception_code": "0xc0000005",
                            "offset": 329877
                        }
                    },
                    "time": 1576079159.268396,
                    "tid": 2460,
                    "flags": {}
                },
                "pid": 2420,
                "type": "call",
                "cid": 2
            }
        ],
        "references": [],
        "name": "raises_exception"
    }
]

Yara

The Yara rules did not detect anything in the file.

Network

{
    "tls": [],
    "udp": [
        {
            "src": "192.168.56.101",
            "dst": "192.168.56.255",
            "offset": 546,
            "time": 3.0794410705566406,
            "dport": 137,
            "sport": 137
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 3346,
            "time": 3.0154519081115723,
            "dport": 5355,
            "sport": 51001
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 3674,
            "time": 1.0325961112976074,
            "dport": 5355,
            "sport": 53595
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 4002,
            "time": 3.0243349075317383,
            "dport": 5355,
            "sport": 53848
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 4330,
            "time": 1.5361568927764893,
            "dport": 5355,
            "sport": 54255
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 4658,
            "time": -0.0938420295715332,
            "dport": 5355,
            "sport": 55314
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 4986,
            "time": 1.5634279251098633,
            "dport": 1900,
            "sport": 1900
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 11456,
            "time": 1.066183090209961,
            "dport": 3702,
            "sport": 49152
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 15648,
            "time": 3.140749931335449,
            "dport": 1900,
            "sport": 53598
        }
    ],
    "dns_servers": [],
    "http": [],
    "icmp": [],
    "smtp": [],
    "tcp": [],
    "smtp_ex": [],
    "mitm": [],
    "hosts": [],
    "pcap_sha256": "dc81f2906b45b1fe86ae4343cb281cd36ff85abfb3cc379fdd72c3227d9ae9bb",
    "dns": [],
    "http_ex": [],
    "domains": [],
    "dead_hosts": [],
    "sorted_pcap_sha256": "f1207c666c95dc109812d44512a394c2e1dc6102e955769c52ff97baf9d5fb5f",
    "irc": [],
    "https_ex": []
}

Screenshots

Screenshot from the sandbox

Hashes [?]

PropertyValue
MD53f7da43362dc6342ae5626f195ba87f8
SHA256a38065dfe54348762c35f4ed1381b54ed08d3110ac2be695f8f8c2730779d6f6

Error Messages

These are some of the error messages that can appear related to pecmd.exe:

pecmd.exe has encountered a problem and needs to close. We are sorry for the inconvenience.

pecmd.exe - Application Error. The instruction at "0xXXXXXXXX" referenced memory at "0xXXXXXXXX". The memory could not be "read/written". Click on OK to terminate the program.

WinPE Commander (Modified By DSystem mdyblog.blog.163.com) has stopped working.

End Program - pecmd.exe. This program is not responding.

pecmd.exe is not a valid Win32 application.

pecmd.exe - Application Error. The application failed to initialize properly (0xXXXXXXXX). Click OK to terminate the application.

What will you do with pecmd.exe?

To help other users, please let us know what you will do with pecmd.exe:



What did other users do?

The poll result listed below shows what users chose to do with pecmd.exe. 33% have voted for removal. Based on votes from 9 users.

User vote results: There were 3 votes to remove and 6 votes to keep

NOTE: Please do not use this poll as the only source of input to determine what you will do with pecmd.exe. Only 9 users has voted so far so it does not offer a high degree of confidence.

Malware or legitimate?

If you feel that you need more information to determine if your should keep this file or remove it, please read this guide.

Please select the option that best describe your thoughts on the information provided on this web page


Free online surveys

And now some shameless self promotion ;)

A screenshot of FreeFixer's scan result.Hi, my name is Roger Karlsson. I've been running this website since 2006. I want to let you know about the FreeFixer program. FreeFixer is a freeware tool that analyzes your system and let you manually identify unwanted programs. Once you've identified some malware files, FreeFixer is pretty good at removing them. You can download FreeFixer here. It runs on Windows 2000/XP/2003/2008/2016/2019/Vista/7/8/8.1/10. Supports both 32- and 64-bit Windows.

If you have questions, feedback on FreeFixer or the freefixer.com website, need help analyzing FreeFixer's scan result or just want to say hello, please contact me. You can find my email address at the contact page.

Comments

Please share with the other users what you think about this file. What does this file do? Is it legitimate or something that your computer is better without? Do you know how it was installed on your system? Did you install it yourself or did it come bundled with some other software? Is it running smoothly or do you get some error message? Any information that will help to document this file is welcome. Thank you for your contributions.

I'm reading all new comments so don't hesitate to post a question about the file. If I don't have the answer perhaps another user can help you.

No comments posted yet.

Leave a reply