Topic: virus warning on pecmd.exe  (Read 2082 times)

virus warning on pecmd.exe
« on: January 18, 2019, 07:21:02 PM »

darthyoda

  • Apprentice
  • *
  • Date Registered: Jan 2019
  • Posts: 5
I'm not sure where this should be posted, but any ways ...

I've been trying to make a new Windows 8.1 PE. I created one at the beginning of December, with no issues.  At the time I was running Kaspersky 2018.  I upgraded to 2019 at the beginning of the year, and now Kaspersky keeps deleting the pecmd.exe extracted from the script, warning of a virus.  I copied the PE directories to another computer, without Kaspersky on it, and Windows Defender is also blocking it with a virus warning.  According to VirusTotal, 44/71 Anti-Virus programs are flagging the file. virustotal /#/file/474ed516baf5a21db09ec595b699d64101a812bb142d0a8de39d68482d755de4/detection

Re: virus warning on pecmd.exe
« Reply #1 on: January 18, 2019, 07:26:16 PM »

APT

  • Grand Chef
  • *****
  • winpe enthusiast
  • Location: UK
  • Date Registered: Nov 2012
  • Posts: 1150
Hi darthyoda

have you read the post http://theoven.org/index.php?topic=2710.msg30919#msg30919 it might help

Re: virus warning on pecmd.exe
« Reply #2 on: January 18, 2019, 07:37:12 PM »

darthyoda

  • Apprentice
  • *
  • Date Registered: Jan 2019
  • Posts: 5
I did a search for pecmd.exe on the forum, but it didn't pull up that page or the page that pecmd that it was linked to.  You can delete this post then.

Re: virus warning on pecmd.exe
« Reply #3 on: February 24, 2019, 12:37:32 AM »

XenonKilla

  • Jr. Chef
  • **
  • Date Registered: Jul 2018
  • Posts: 13
I'll never understand how anyone doing any kind of advanced computing can deal with running AV in Real-time scanning mode. IMO, AV is for Home users! I've been building and coding computers for 21+ years and have never ran AV software, nor have any of my machines ever been compromised. Anytime I need to run something "questionable", I just use a VM.

 

Powered by EzPortal