Because PECMD.EXE use the following Windows API function:
VirtualAllocEx
CreateRemoteThread
WriteProcessMemory
SetWindowsHookEx
RegisterDeviceNotification
......
The first three API functions are used to write the process of Explorer.EXE code
and Hook the API ExitWindowsEx function, so that shutdown/restart from [Start Menu];
SetWindowsHookEx function is used to install low-level keyboard hook,
and take over the Ctrl + Alt + Del to start TaskMgr.EXE.
RegisterDeviceNotification function is used to monitor the USB disk Insert/Eject,
Distribution Disk Volume for USB disk, USB disk to achieve plug and play.
Therefore,some anti-virus tools say PECMD.EXE is virus.