Analysis by: Carl Maverick Pascual

ALIASES:

PUA:Win32/Presenoker (Microsoft) ; not-a-virus:RiskTool.Win32.StartPage.pjc (Kaspersky)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Adware

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Adware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 48,354,816 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 07 Sep 2018

Arrival Details

This Adware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Adware drops the following files:

  • %Favorites%\ÍøÉϳ¬ÊÐ1ºÅµê£¬Ê¡Á¦Ê¡Ç®Ê¡Ê±¼ä.url
  • %Favorites%\Links\ÍøÉϳ¬ÊÐ1ºÅµê£¬Ê¡Á¦Ê¡Ç®Ê¡Ê±¼ä.url
  • %Favorites%\¾©¶«ÍøÉÏÉ̳Ç-×ÛºÏÍø¹ºÊ×Ñ¡£¨JD.COM£©-ÕýÆ·µÍ¼Û¡¢Æ·Öʱ£ÕÏ¡¢»õµ½¸¶¿î¡¢ÅäËͼ°Ê±¡¢·ÅÐÄ·þÎñ¡¢ÇáËɹºÎ.url
  • %Favorites%\Links\¾©¶«ÍøÉÏÉ̳Ç-×ÛºÏÍø¹ºÊ×Ñ¡£¨JD.COM£©-ÕýÆ·µÍ¼Û¡¢Æ·Öʱ£ÕÏ¡¢»õµ½¸¶¿î¡¢ÅäËͼ°Ê±¡¢·ÅÐÄ·þÎñ¡¢ÇáËɹºÎ.url
  • %Favorites%\ÃÀŮͼƬ-Ã÷ÐÇÃÀŮдÕæר¼­-¸ßÇåÐÔ¸ÐÃÀŮͼƬÐÀÉÍ.url
  • %Favorites%\Links\ÃÀŮͼƬ-Ã÷ÐÇÃÀŮдÕæר¼­-¸ßÇåÐÔ¸ÐÃÀŮͼƬÐÀÉÍ.url
  • %Favorites%\ÖйúÐ ÎÅÍø¡ªÊáÀíÌìÏ Ð ÎÅ.url
  • %Favorites%\Links\ÖйúÐ ÎÅÍø¡ªÊáÀíÌìÏ Ð ÎÅ.url
  • %Favorites%\µ¥»úÓÎÏ·_µ¥»úÓÎÏ·Ï ÔØ_Öйúµ¥»úÓÎÏ·ÃÅ»§_СÓÎÏ·_СÓÎÏ·Ï ÔØ.url
  • %Favorites%\Links\µ¥»úÓÎÏ·_µ¥»úÓÎÏ·Ï ÔØ_Öйúµ¥»úÓÎÏ·ÃÅ»§_СÓÎÏ·_СÓÎÏ·Ï ÔØ.url
  • %Favorites%\Ͷ×ÊÕßÊ×Ñ¡²Æ¾­½ðÈÚÃÅ»§ÍøÕ¾£¬ÒÔ֤ȯ½»Ò×ΪºËÐĵĻ¥ÁªÍø×ÛºÏÀí²Æƽ̨.url
  • %Favorites%\Links\Ͷ×ÊÕßÊ×Ñ¡²Æ¾­½ðÈÚÃÅ»§ÍøÕ¾£¬ÒÔ֤ȯ½»Ò×ΪºËÐĵĻ¥ÁªÍø×ÛºÏÀí²Æƽ̨.url
  • %Favorites%\uÅÌװϵͳ_uÅÌÆô¶¯ÅÌÖÆ×÷¹¤¾ß_Ò»¼üuÅÌ°²×°ÏµÍ³_pe¹¤¾ßÏä.url
  • %Favorites%\Links\uÅÌװϵͳ_uÅÌÆô¶¯ÅÌÖÆ×÷¹¤¾ß_Ò»¼üuÅÌ°²×°ÏµÍ³_pe¹¤¾ßÏä.url
  • %System Root%\Windows\system\clear.reg
  • %System Root%\Windows\system\qqpcmgr_v10.10.16444.223_8885849_Silence.exe
  • %User Temp%\QQPCMgr_Setup.exe
  • %ProgramData%\Tencent\QQPCMgr\QQPCMgrInstall_20180923132029.Log
  • %ProgramData%\Tencent\QQPCMgr\QQPCMgrInstall_20180923132029.Log
  • %User Temp%\Tencent\QQPCMgr\~254e5e\dr.dll
  • %User Temp%\~DF94233329D22CA311.TMP
  • %User Temp%\Tencent\QQPCMgr\~254e5e\pluginctrl.xml
  • %User Temp%\Tencent\QQPCMgr\~254e5e\setup.xml
  • %User Temp%\Tencent\QQPCMgr\~254e5e\bugreport.exe
  • %User Temp%\Tencent\QQPCMgr\~254e5e\RemNPX.exe
  • %User Temp%\Tencent\QQPCMgr\~254e5e\TestMSVCR.exe
  • %User Temp%\Tencent\QQPCMgr\~254e5e\TestMSVCR_64.exe
  • %User Temp%\Tencent\QQPCMgr\~254e5e\UpdateTrayIcon.exe
  • %User Temp%\Tencent\QQPCMgr\~254e5e\QQPCDetector\dlcore.dll
  • %User Temp%\Tencent\QQPCMgr\~254e5e\PackageConf.dll
  • %User Temp%\Tencent\QQPCMgr\~254e5e\notbolock.sys
  • %User Temp%\Tencent\QQPCMgr\~254e5e\QMInsys.sys
  • %ProgramData%\Tencent\QQPCMgr\dr_packet.dat
  • %Application Data%\Tencent\DeskUpdate\GlobalMgr.db
  • %User Temp%\Tencent\QQPCMgr\~254e5e\Microsoft.VC80.ATL\Microsoft.VC80.ATL.Manifest
  • %User Temp%\Tencent\QQPCMgr\~254e5e\AMD64.Microsoft.VC80.ATL\Microsoft.VC80.ATL.manifest
  • %User Temp%\Tencent\QQPCMgr\~254e5e\Microsoft.VC80.CRT\Microsoft.VC80.CRT.manifest
  • %User Temp%\Tencent\QQPCMgr\~254e5e\AMD64.Microsoft.VC80.CRT\Microsoft.VC80.CRT.manifest
  • %User Temp%\Tencent\QQPCMgr\~254e5e\AMD64.Microsoft.VC80.ATL\8.0.50727.4053.cat
  • %User Temp%\Tencent\QQPCMgr\~254e5e\AMD64.Microsoft.VC80.CRT\8.0.50727.4053.cat
  • %User Temp%\Tencent\QQPCMgr\~254e5e\Microsoft.VC80.ATL\8.0.50727.4053.cat
  • %User Temp%\Tencent\QQPCMgr\~254e5e\Microsoft.VC80.CRT\8.0.50727.4053.cat
  • %User Temp%\Tencent\QQPCMgr\~254e5e\AMD64.Microsoft.VC80.ATL\Microsoft.VC80.ATL.cat
  • %User Temp%\Tencent\QQPCMgr\~254e5e\Microsoft.VC80.ATL\Microsoft.VC80.ATL.cat
  • %User Temp%\Tencent\QQPCMgr\~254e5e\Microsoft.VC80.CRT\Microsoft.VC80.CRT.cat
  • %User Temp%\Tencent\QQPCMgr\~254e5e\AMD64.Microsoft.VC80.CRT\Microsoft.VC80.CRT.cat
  • %User Temp%\Tencent\QQPCMgr\~254e5e\Microsoft.VC80.ATL\8.0.50727.4053.Policy
  • %User Temp%\Tencent\QQPCMgr\~254e5e\Microsoft.VC80.CRT\8.0.50727.4053.Policy
  • %User Temp%\Tencent\QQPCMgr\~254e5e\AMD64.Microsoft.VC80.ATL\8.0.50727.4053.policy
  • %User Temp%\Tencent\QQPCMgr\~254e5e\AMD64.Microsoft.VC80.CRT\8.0.50727.4053.policy
  • %User Temp%\Tencent\QQPCMgr\~254e5e\InstAsm.exe
  • %User Temp%\Tencent\QQPCMgr\~254e5e\Microsoft.VC80.ATL\ATL80.dll
  • %User Temp%\Tencent\QQPCMgr\~254e5e\AMD64.Microsoft.VC80.ATL\ATL80.dll
  • %User Temp%\Tencent\QQPCMgr\~254e5e\Microsoft.VC80.CRT\msvcm80.dll
  • %User Temp%\Tencent\QQPCMgr\~254e5e\AMD64.Microsoft.VC80.CRT\msvcm80.dll
  • %User Temp%\Tencent\QQPCMgr\~254e5e\Microsoft.VC80.CRT\msvcp80.dll
  • %User Temp%\Tencent\QQPCMgr\~254e5e\AMD64.Microsoft.VC80.CRT\msvcp80.dll
  • %User Temp%\Tencent\QQPCMgr\~254e5e\Microsoft.VC80.CRT\msvcr80.dll
  • %User Temp%\Tencent\QQPCMgr\~254e5e\AMD64.Microsoft.VC80.CRT\msvcr80.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SysHomePage\GarbageSoftIcon.zip
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMRealTimeSpeedupSkinCenter.zip
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\Image\net_err.jpg
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\AddMore.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\BeginnersGuide.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\pic\Both_Disconnected.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\pic\Check_Router.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\pic\Check_Wireless.png
  • %ProgramData%\Tencent\WechatBackup\UserIco\Circle57.png
  • %ProgramData%\Tencent\WechatBackup\UserIco\Circle71.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\gamespeedupappplugins\QMHardwareDetectPlugin\Config\GameLogo\defaultlogo.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QOLogo\DefaultMgr.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\DownloaderMgrUI.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\DownloaderMgrUI.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\DownloaderMgrUI\DownloaderMgrUI.png
  • %ProgramData%\Tencent\WechatBackup\UserIco\FaceMask57.png
  • %ProgramData%\Tencent\WechatBackup\UserIco\FaceMask71.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\FileSmash.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\FileSmash.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\HWPlugin.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\HWPlugin.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\IEStartPage\IEStartPage(big).png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\IEStartPage.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\IEStartPage.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QOLogo\Install.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\KingRoot.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\KingRoot.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\LoLUpgrade.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\LoLUpgrade.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\malware.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\sysmalwarejmp\malware.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\MenuManager.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\MenuManager.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\More.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetflowOpti\NetflowOpti.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMobileFlux\NetMobileFlux.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\NetMon.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\NetMon.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\NetMon.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetSpeedTest\NetSpeedTest.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\NewPlugin.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\PAS\PAS_Account.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\PAS\PAS_Clinic.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\PAS\PAS_Duba.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\PAS\PAS_Flash.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\PAS\PAS_HPLock.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\PAS\PAS_IECore.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\PAS\PAS_NetSpeed.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\PAS\PAS_SoftMgr.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\PAS\PAS_SoftUpdate.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\PAS\PAS_Trace.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\PhotoCraftPlugin.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\PhotoCraftPlugin.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_10.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_10001.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_10007.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1025.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1026.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_10482.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_10483.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_10484.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_10485.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_10492.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_10523.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1083.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_109.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_11.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1105.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_112.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_115.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_116.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_120.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1227.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_123.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_125.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_127.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1286.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_129.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_13.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_130.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1302.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_131.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_133.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_134.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1346.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1383.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_141.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1436.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_15.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1526.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_156.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_157.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1629.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_168.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1755.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1818.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1879.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1891.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_190.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1909.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_191.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1944.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1977.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_1997.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_2.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_2015.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_2016.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_2061.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_298.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_352.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_391.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_479.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_528.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_529.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_533.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_558.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_559.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_565.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_571.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_579.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_587.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_642.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_657.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_660.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_663.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_668.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_691.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_706.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_715.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_771.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_794.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_808.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_862.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_867.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_87.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_889.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_890.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_891.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_898.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_907.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\logo\plugin_949.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\Image\point.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QMAdBlock.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\adplugin\QMAdFilter(big).png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QMAdFilter.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QMAdFilter.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QMArpMgr.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QMArpMgr.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QMDnsPlugin.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QMDnsPlugin.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QMGameSpeedup.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QMGameSpeedup.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QMHealthAssist.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QMHealthAssist.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QMNetConnect.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QMNetConnect.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetConnect\QMNetConnect.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QMNetflowOpti.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QMNetflowOpti.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QMNetMobileFlux.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QMNetMobileFlux.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QMNetSpeedTest.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QMNetSpeedTest.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QMRouterPlugin.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QMRouterPlugin.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMRouterPlugin\QMRouterPlugin.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmavtrayplugin\QMShield128.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmavtrayplugin\QMShield256.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmavtrayplugin\QMShield32.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmavtrayplugin\QMShield48.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmavtrayplugin\QMShield64.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\qmsxtboxplugin.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\qmsxtboxplugin.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QMSysSlim.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QMSysSlim.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SysOptimize\QMTraceClear.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\TraceClear\QMTraceClear.PNG
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QOLogo\QQMobileMgr.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QQPCB1AndroidJmp.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QQPCB1AndroidJmp.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QQPCB2AndroidJmp.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QQPCB2AndroidJmp.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QQPCClinic.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QQPCClinic.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QQPCClinicNet.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QQPCClinicNet.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCClinicNet\QQPCClinicNet.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QQPCClinicNetRepair.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QQPCClinicNetRepair.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCClinicNetRepair\QQPCClinicNetRepair.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QQPCClinicSys.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QQPCClinicSys.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCClinicSys\QQPCClinicSys.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\qqpclaunch.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\qqpclaunch.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\qqpclaunch\QQPCLaunch.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QOLogo\QQPCLaunch.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QQPCLeakScan.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QQPCLeakScan.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCLeakScan\QQPCLeakScan.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QQPCSoftMgr.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QQPCSoftMgr.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\qqpcuninstalljump.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\qqpcuninstalljump.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\qqpcupgradejump.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\qqpcupgradejump.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\qqpcweiyundiskjmp.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\qqpcweiyundiskjmp.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\QQPCWifiSafe.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\QQPCWifiSafe.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\RemoteAssistance.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\RemoteAssistance.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\RtpPage\RtpPage.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\pic\sBoth_Disconnected.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\pic\sCheck_Router.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\pic\sCheck_Wireless.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\SoftMove.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\SoftMove.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\StartupMgr\StartupMgr.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\sysstartupmgrjmp\StartupMgr.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\pic\sTurnOnAdapter.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\sysgarbagejmp\SysCleanPage.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\SysGarbageJmp.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\SysGarbageJmp.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\SysMalwareJmp.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\SysMalwareJmp.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\SysOptimize.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\SysOptimize.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\SysStartupMgrJmp.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\SysStartupMgrJmp.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SysHomePage\tab_icon_sys_opt_sys_homepage.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\TencentNews.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\TencentNews.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\Image\TPBackImage.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\pic\TurnOnAdapter.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\WechatBackup.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\WechatBackup.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\wifigx.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\wifigx.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\ClassicLogo\Win10Tips.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PioneerLogo\Win10Tips.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\Image\xp.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\Image\xpword.png
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\pic\zspic.png
  • %ProgramData%\Tencent\QQPCMgr\Quarantine\CommonIcon\blank_gray.ico
  • %ProgramData%\Tencent\QQPCMgr\Quarantine\CommonIcon\exe_gray.ico
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\Images\logodef.ico
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\Images\MyPhone.ico
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\Images\MyPhone_Notify.ico
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\Images\softmgr.ico
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\Images\softmgr_notify.ico
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\def\vircmpinfo.def
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\def\virdex01.def
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\def\virdex02.def
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\def\virinfo.def
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\def\virpe01.def
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\def\virscr00.def
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\def\virscr01.def
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\def\virscr02.def
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\def\virscr03.def
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\def\virscr04.def
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\def\virscr05.def
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\def\virsrc00.def
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\def\virstr00.def
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\def\virswf01.def
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMAutoTaskPlugin\AutoTaskConfig.bat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\adfilterlib\AdFilterConfigFile.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\config\CategoryConfig.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\config\ClinicTrayConfig.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\config\DNSHookDomainList2.0.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SysHomePage\GarbageSoftInfo.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HPScannerPlugin\QMHPGarbageScan\HPGarbageScannerConf.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\PAS\HPScanMapList.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HPScanPluginInfo.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HPScannerPlugin\hptrojanscan\HPTrojanScanInfo.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PluginPackage\InstallCfg.xml
  • %ProgramData%\Tencent\TSVulFw_Cache\jsfeature.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\Modules.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\config\NetworkFixInfo.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\PAS\PASAdvList.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSSO\I18N\2052\PGFStringBundle.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCSoftMgr\PluginInfo.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCUpgradeJump\PluginInfo.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCUninstallJump\PluginInfo.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PluginInfo.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\config\ProblemInfo.xml
  • %ProgramData%\Tencent\QQPCMgr\ProcessNameList.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMGameAppPluginInfo.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMTrojanScan\QMinfo.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMTrayPlugin.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCConfigCatalog.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCMgrCmdline.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QuickOpenInfo.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\router_config.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSSO\I18N\SSOConfig.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSSO\I18N\2052\SSOStringBundle.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\starttips.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\IEStartPage\supplyID.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\config\SupportDomain.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TestStubConfig.xml
  • %Application Data%\Tencent\QQPCMgr\TimingTaskParam.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\adfilterlib\tsadlibcss.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\adfilterlib\tsadlibexcept.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\adfilterlib\tsadlibfloat.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\adfilterlib\tsadlibforce.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\adfilterlib\tsadlibpower.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\adfilterlib\tsadlibpw.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\adfilterlib\tsadlibwhite.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSBlueScreenbak.xml
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\LoadError.html
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\xpNotify.html
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\config\NetRepairPage.js
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\macband.txt
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\AVEngine.ini
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\CubeConfig.ini
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMSysOptimizeAssist\denoiser_info.ini
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\FilterService.ini
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\Redusem.ini
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftTrayTips.ini
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\tpk.ini
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\def\version.ini
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\FZLTCXHJW.TTF
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\NPEStartup.db
  • %ProgramData%\Tencent\TSVulFw_Cache\tsvulinfocrp.db
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\AdfilterExtension.crx
  • %ProgramData%\Tencent\QQPCMgr\AdBlock\AdBlockConf.dat
  • %ProgramData%\Tencent\QQPCMgr\AdBlock\adconfig.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\IEStartPage\browserlist.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\BugReportRule.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\CommonCallback.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\CommonDef.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\DownloaderInfo.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\DownloaderMgrScript.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\DownloadStrategy.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\FtSysCommonMgrGF.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\GarbageCleanerScript.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\GarbageClear.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HW_GameScore.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HW_SPGameScore.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\IEStartPageConfig.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\NetRepair.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\NMLib.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\PackageUpdate.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1001.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1002.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1003.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1005.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1007.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1008.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1009.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1010.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1011.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1012.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1015.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1016.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1017.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1018.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1019.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1020.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1021.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1022.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1023.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1024.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1025.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1026.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1027.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1028.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1029.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1030.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1031.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1032.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1033.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1034.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1070.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1073.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1074.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1082.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1084.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1085.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1086.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1087.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1088.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1091.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1093.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1094.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1095.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1096.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1098.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1099.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1100.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1101.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1102.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1103.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1104.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1105.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1106.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1107.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1108.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1109.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1110.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1111.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1200.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1201.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1220.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1221.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1222.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1223.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1224.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1225.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1226.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1227.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1228.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1230.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1231.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1300.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1301.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1302.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1400.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1401.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1402.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1403.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1404.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1405.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1406.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1407.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1408.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1409.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1410.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1411.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1412.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1415.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1500.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1601.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1602.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1603.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1604.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1605.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1606.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1607.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1609.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1610.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_1701.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ClinicData\script\pb_2000.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\pedc.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\data\polyphone.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\IEStartPage\promotionlist.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMAccountProtection.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMAdBlock.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMAdFilter.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\qmaplocal.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMAssocScanLib.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMAssocScanLib2.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMBDScanner.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMMobileTrayPlugin\QMConnectTipsConfig.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMDeskTopGC.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMDLP.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMDLPConfig.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMEmMat.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMFeedBack.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMFileMonFrc.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMGameSpeedup.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMHipsFilePolicyEx.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMHipsModulesSec.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMHipsNetworkPolicy.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMHipsNotifyReport.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMHipsPfPolicy.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMHipsPolicyEx.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\qmcloudinter\QMHipsProcessDecouple.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMHipsProcessPolicy.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\specialplugin\QMHipsSpecial.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMMalCoreCfg.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMMalCoreCfgV1.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMNetflow.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMPersonalCenter.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMRouterMgr.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmrtpplugin\QMRTPTipsConfig.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSysRepLib.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSysRepLibDown.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSysRepLibRisk.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSysRepLibTray.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSysRepProv.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTask.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTencentNews.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTipsConfig.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUsbGuard.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMWebFWCfg.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCAVSetting.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCClinic.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\qqpccommonmgr.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCFileOpen.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCLeakScan.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\qqpcmgr.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCmgrInstallGuide.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\QQPCMgrUpdate.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\QQPCNetFlow.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPConfig.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCRealTimeSpeedup.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSoftConfig.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSoftGame.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSoftMgr.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSoftTrayTips.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSysOptimize.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\qqpctray.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCXPNOTIFY.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQRepair.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\IEStartPage\searchlist.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SncLib.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\data\speech.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\StartupLoad.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SysOptLib.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TavSignExcl.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\traceclear.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSFSEngine.DAT
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSMalFilter.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tsmcp.DAT
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tsmsc.DAT
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tsmscj.DAT
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSRunner.DAT
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSSafeEdit.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSUrlLib.DAT
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSVulFilter.dat
  • %ProgramData%\Tencent\TSVulFw_Cache\TSVulFW.DAT
  • %ProgramData%\Tencent\TSVulFw_Cache\TSVulFWX64.DAT
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSVulInc.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSVulInf.Dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tsvulsha.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSWebMon.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSWebMon64.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSWebShieldX64.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\WebFireWallForRtp.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\WebShieldCFG.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\AGEConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\data\autoinstall.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\BNSConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\BrowserInfo.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\CFConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\CheckAv.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\CODConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\gamespeedupappplugins\QMHardwareDetectPlugin\Config\cpumark.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\CubeSwitch.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\StartupMgr\Deopt.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\DNFConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\DZSConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\FastUninstScpt.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\FIFAConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\FileLinkRepair.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\FileOpen.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\GameFilter.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\gamespeedupappplugins\QMHardwareDetectPlugin\Config\GameHardwareInfo.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\GameUpConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\GlobalConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\gamespeedupappplugins\QMHardwareDetectPlugin\Config\HardwareTipsInfo.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\JFZRConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\MemDefragWhiteList.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\MFConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\MonitorConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\MXConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\NiZhanConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\NodisturbOGList.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\NodisturbOVList.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\NodisturbSGList.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\PhoneMgrConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\PrefetchConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ProcInfo.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMHPScanAv.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\RocketConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\StartupMgr\SMFilter.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SMobileAssisCfg.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftAnalyzePolicy.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftBaseInfoForFileOpen.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftGroup.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgrWList.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\StartupMgr\SoftMon.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftPolicy.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftVerInfo.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SpeedupNetflowLimit.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SpeedupPlugins.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\StartupMgr\Startup.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\data\support.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOBusinessCfg.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOBusinessCfgV2.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOServicePlugin.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\TPSConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\UninstallScan.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\unstag.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\gamespeedupappplugins\QMHardwareDetectPlugin\Config\videocardmark.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMStartupMonitorNotify\whitelist.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\X5Config.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\XYConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\YLZTConfig.etf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TxArp5.inf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TxArp5_m.inf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TxArp6.inf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAVDescr.ipt
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\com.qq.qmchext.json
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\BlueList.lis
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\data\pinyin.lis
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\CF.pref
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\DNF.pref
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\NiZhan.pref
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAO\Nizhan_tiyan.pref
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\AppLaunch.1.prf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\AppLaunch.32.prf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\AppLaunch.48.prf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\AppLaunch.64.prf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\AppLaunch.prf
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\DownloaderMgrUI\DownloaderMgrUI.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\FtSysCommonMgrGF.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\FtSysIconGF.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\HPScanUIPlugin\HPScanUIPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\IEStartPage\IEStartPage.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\MalWare.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\NetRepair.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMAccountProtection.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMAdBlock.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMAdFilter.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMAutoTaskPlugin\QMAutoTaskPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmavtrayplugin\QMAVTrayPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMBJTrayPlugin\QMBJTrayPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMClinicsettingcenter\QMClinicSettingCenter.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMClinicTrayPlugin\QMClinicTrayPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMDeskTopGC.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMDLP.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMFeedBack.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\gamespeedupappplugins\QMGameAcceleratePlugin\QMGameAcceleratePlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMGameSpeedup.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\gamespeedupappplugins\QMGameUpgradePlugin\QMGameUpgradePlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\gamespeedupappplugins\QMHardwareDetectPlugin\QMHardwareDetectPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMHwFloatWnd\QMHwFloatWnd.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMLogCtrl\QMLogCtrl.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMMobileSettingCenter\QMMobileSettingCenter.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMMobileTrayPlugin\QMMobileTrayPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\QMNetMon.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMNewsTips\QMNewsTips.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMPersonalCenter.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMQQLoginPlugin\QMQQLoginPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMRouterMgr.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmrtpplugin\QMRtpPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMSCEntrancePlugin\QMSCEntrancePlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMSCGeneralPlugin\QMSCGeneralPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMSCVulPlugin\QMSCVulPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMSpecTips\QMSpecTips.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMStartupMonitorNotify\QMStartupMonitorNotify.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMSXTrayPlugin\QMSXTrayPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMSysOptimizeAssist\QMSysOptimizeAssist.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTencentNews.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMTPIEStartPage\QMTPIEStartPage.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMTPKTrayPlugin\QMTpkTrayPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMTrojanPlugin\QMTrojanPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMTrojanScan\QMTrojanScan.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmudiskmgr\QMUDiskMgr.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUsbGuard.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMVulPlugin\QMVulPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMWebFWCtrl\QMWebFWCtrl.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCAVSetting.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCClinic.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\FileSmash\QQPCCommonMgr.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMArpMgr\QQPCCommonMgr.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\QQPCCommonMgr.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCWifiSafe\QQPCCommonMgr.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCCommonMgr.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCFileOpen.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCGameUpShow.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCMgr.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCmgrInstallGuide.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\QQPCMgrUpdate.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\QQPCNetFlow.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPConfig.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCRealTimeSpeedup.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCRepair.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSoftConfig.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSoftMgr.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSoftTrayTips.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSysOptimize.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCTray.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCVulPage.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCXPNOTIFY.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\RtpPage\RtpPage.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\smanalyplugin\SMAnalyPlugin.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\qmspeedupplugin\speeduprocket\SpeedupRocket.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\StartupMgr\StartupMgr.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SysCleanPage\SysCleanPage.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SysHomePage\SysHomePage.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SysSpeedUp\SysSpeedUp.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\TraceClear\TraceClear.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\AdfilterExtension.sext
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\DownloaderMgrUI\DownloaderMgrUI.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\HPScanUIPlugin\HPScanUIPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\IEStartPage\IEStartPage.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\MalWare.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMAutoTaskPlugin\QMAutoTaskPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmavtrayplugin\QMAVTrayPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMBJTrayPlugin\QMBJTrayPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMClinicsettingcenter\QMClinicSettingCenter.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMClinicTrayPlugin\QMClinicTrayPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\gamespeedupappplugins\QMGameAcceleratePlugin\QMGameAcceleratePlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\gamespeedupappplugins\QMGameUpgradePlugin\QMGameUpgradePlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\gamespeedupappplugins\QMHardwareDetectPlugin\QMHardwareDetectPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMHwFloatWnd\QMHwFloatWnd.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMLogCtrl\QMLogCtrl.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMMobileSettingCenter\QMMobileSettingCenter.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMMobileTrayPlugin\QMMobileTrayPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMNewsTips\QMNewsTips.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMQQLoginPlugin\QMQQLoginPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmrtpplugin\QMRtpPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMSCEntrancePlugin\QMSCEntrancePlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMSCGeneralPlugin\QMSCGeneralPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMSCVulPlugin\QMSCVulPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMSpecTips\QMSpecTips.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMStartupMonitorNotify\QMStartupMonitorNotify.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMSXTrayPlugin\QMSXTrayPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMSysOptimizeAssist\QMSysOptimizeAssist.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMTPIEStartPage\QMTPIEStartPage.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMTPKTrayPlugin\QMTpkTrayPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMTrojanPlugin\QMTrojanPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMTrojanScan\QMTrojanScan.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmudiskmgr\QMUDiskMgr.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMVulPlugin\QMVulPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMWebFWCtrl\QMWebFWCtrl.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\RtpPage\RtpPage.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\smanalyplugin\SMAnalyPlugin.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\qmspeedupplugin\speeduprocket\SpeedupRocket.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\StartupMgr\startupmgr.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SysCleanPage\syscleanpage.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SysHomePage\syshomepage.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SysSpeedUp\sysspeedup.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\TraceClear\traceclear.tpc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TVL00000.tvl
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TVL00001.tvl
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TVL00003.tvl
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\bugreport.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMBluescreenFixer\bugreport.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\bugreport_xf.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\NetRepair.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PluginInstaller.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMAccountProtection.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMAdBlock.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMAdFilter.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMAutoClean.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMChExt.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMDeskTopGC.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMDL.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMDLP.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMFeedBack.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMGameSpeedup.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMLspPing.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMPersonalCenter.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMProviderUpdate.EXE
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMPTool.exe
  • %ProgramData%\Tencent\QQPCMgr\Quarantine_Cache\QMQuarantine.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMRouterMgr.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSignScan.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMStateCheck.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSuperScan.EXE
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTencentNews.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUsbGuard.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQBrowserWebInstaller.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCAVSetting.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCBTU.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCClinic.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCClinicHelper.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCClinicHelper64.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCExternal.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCFileOpen.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCFTSysShortTask.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCGameUpShow.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCLaunch.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCLeakScan.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCMgr.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCmgrInstallGuide.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\QQPCMgrUpdate.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\QQPCNetFlow.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPConfig.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCPatch.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCRealTimeSpeedup.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCRTP.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSoftCmd.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSoftConfig.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSoftGame.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSoftMgr.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSoftTrayTips.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCStub.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSysOptimize.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCTray.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCUpdateAVLib.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCWSCController.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCXPNOTIFY.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQRepair.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQRepairEx.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOFrame.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\Tencentdl.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TpkUpdate.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\Uninst.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\UninstallTips.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\7z.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\AndroidAssistHelper.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\arkGraphic.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\FileSmash\arkGraphic.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMArpMgr\arkGraphic.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\arkGraphic.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCWifiSafe\arkGraphic.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\arkGraphic.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\arkGraphic.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\Common.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\FileSmash\Common.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMArpMgr\Common.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\Common.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCWifiSafe\Common.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\Common.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\Common.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\communic.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\dlcore.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\DLProtectComm.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\DownloaderInfo.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\DownloaderManager.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\DownloaderMgrUI\DownloaderMgrUI.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\dr.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\exnscan.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\exnscan64.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\extract.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\FileUnlock.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\GameUpgrade.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\GarbageCleaner.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\GF.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\FileSmash\GF.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMArpMgr\GF.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\GF.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCWifiSafe\GF.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\GF.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\GFCustom.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\GFCustom.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCWifiSafe\GFCustom.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\GFCustom.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\GFFtsysCustom.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HPScannerPlugin\hpclinicscanplugin\HPClinicScanPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HPScannerPlugin\HPExternalScan\HPFirewareScanner.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HPScannerPlugin\hpiestartpagescan\HPIEStartPageScan.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HPScannerPlugin\HPInternalScan\HPInternalScan.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HPScanPluginMgr.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\HPScanUIPlugin\HPScanUIPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HPScannerPlugin\hpswscanplugin\HPSWScanPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HPScannerPlugin\HPSysScan\HPSysScanner.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HPScannerPlugin\hptrojanscan\HPTrojanScan.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HPScannerPlugin\HPVulScan\HPVulScan.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HPYellowTipsMgr.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\IEStartPage\IEStartPage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\jgImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\FileSmash\jgImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMArpMgr\jgImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\jgImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCWifiSafe\jgImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\jgImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\jgImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\jgIOStub.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\FileSmash\jgIOStub.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMArpMgr\jgIOStub.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\jgIOStub.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCWifiSafe\jgIOStub.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\jgIOStub.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\jgIOStub.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\libexpatw.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\FileSmash\libexpatw.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMArpMgr\libexpatw.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\libexpatw.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCWifiSafe\libexpatw.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\libexpatw.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\libexpatw.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\libjpegturbo.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\FileSmash\libjpegturbo.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMArpMgr\libjpegturbo.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\libjpegturbo.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCWifiSafe\libjpegturbo.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\libjpegturbo.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\libjpegturbo.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\libpng.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\FileSmash\libpng.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMArpMgr\libpng.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\libpng.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCWifiSafe\libpng.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\libpng.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\libpng.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\malware\MalWare.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\MalwareLogic.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\MemDefrag.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\MobileSoftMgr.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\NetflowMgr.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\npQMExtensionsIE.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\npQMExtensionsMozilla.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\oDayProtect.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\OptimizeExDll.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\PCSoftMgrToolsDll.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\ProcessLogDll.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ProcessManager.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\ptrate.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMArpHelperDll.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMAssLibHlp.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMAssocScan.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMAutoTaskPlugin\QMAutoTaskPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMAVPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMAVProxy.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmavtrayplugin\QMAVTrayPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMBJTrayPlugin\QMBJTrayPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMBrowserSafe.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMClinicCore.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMClinicsettingcenter\QMClinicSettingCenter.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMClinicTrayPlugin\QMClinicTrayPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\qmcloudinter\QMCloudInter.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMCommon.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMContextScan.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMContextScan64.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMContextUninstall.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMContextUninstall64.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMCpm.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\QMDataUpdate.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMDlder.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMDns.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMDnsMonitor\QMDnsMonitor.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMDrvPerfMon.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMEmKit.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMEmMat.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QmErrLog.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMExt.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMFileMon.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMForbiddenWinKey.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\gamespeedupappplugins\QMGameAcceleratePlugin\QMGameAcceleratePlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\gamespeedupappplugins\QMGameUpgradePlugin\QMGameUpgradePlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMGCScriptApi.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMGCShellExt.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMGCShellExt64.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\gamespeedupappplugins\QMHardwareDetectPlugin\QMHardwareDetectPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMHIPS.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMHIPSEngine.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMHipsNetwork.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\specialplugin\QMHipsSpecial.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\HPScannerPlugin\QMHPGarbageScan\QMHPGarbageScan.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMHwFloatWnd\QMHwFloatWnd.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMIEMalRtpPlugin\QMIEMalRtpPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMIEProtectIo.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMIESafeDll.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMIESafeDll64.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMInterface.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMIpc.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMKCheck\QMKCheck.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMLDPatch.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMLogCtrl\QMLogCtrl.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMMain.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMMalCore.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMMobileSettingCenter\QMMobileSettingCenter.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMMobileTrayPlugin\QMMobileTrayPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetConnect\QMNetConnectDll.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetflowOpti\QMNetflowOptiDll.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMobileFlux\QMNetMobileFluxDll.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\QMNetMonDll.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMonPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetSpeedTest\QMNetSpeedTestDll.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMNetworkMgr.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMNetworkMgr64.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMNewsTips\QMNewsTips.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMOfficeScan.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMPerfCtrl\QMPerf.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMPerfCtrl\QMPerfCtrl.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMPluginMgr.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmpredownload\QMPreDownload.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMSysOptimizeAssist\QMProcessRunningTime.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMPToolTrayPlugin\QMPToolTrayPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMQQLoginPlugin\QMQQLoginPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMRepairPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMRouterLogic.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMRtpCheck.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMRtpDLL.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmrtpplugin\QMRtpPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSafeBoxHelperDll.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMSCEntrancePlugin\QMSCEntrancePlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMSCGeneralPlugin\QMSCGeneralPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMScriptHost.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMSCVulPlugin\QMSCVulPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSecScanLib.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSkinMgr.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\qmsoftmgrupdate\QMSoftMgrUpdate.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmsoftplugin\QMSoftPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\specialplugin\QMSpecialProcess.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMSpecTips\QMSpecTips.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMStartupMonitorNotify\QMStartupMonitorNotify.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMSXTrayPlugin\QMSXTrayPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMSysOptimizeAssist\QMSysOptimizeAssist.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSysRepProv.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMTPIEStartPage\QMTPIEStartPage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMTPKTrayPlugin\QMTpkTrayPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTraceClearDll.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMTrayDetector\QMTrayDetector.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMTrojanPlugin\QMTrojanPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMTrojanScan\QMTrojanScan.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUAgent.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmudiskmgr\QMUDiskMgr.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUL.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qmupdatemodule\QMUpdateModule.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMVulPlugin\QMVulPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\QMWebFWCtrl\QMWebFWCtrl.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMWlanMacDll.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQFileFlt.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMLoader\QQPCDetector.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCfix.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCfixUI.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCHardware.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCHwNetwork.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCHwVedioDetect.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCPatch.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMTrayPlugin\qqwifitrayplugin\QQWifiTrayPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\RefuseInject.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\RICHED20.DLL
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\RtpCommon.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\RtpPage\RtpPage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\smanalyplugin\SMAnalyPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SmartInstall.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SoftUninstall\SoftUninstall.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\qmspeedupplugin\speeduprocket\SpeedupRocket.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\sqlite.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\sqlite.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSSO\Bin\SSOCommon.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSSO\Bin\SSOLUIControl.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMSSO\Bin\SSOPlatform.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\StartupMgr\StartupMgr.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\StartupMgrDll.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SuperKillModules.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SXComBase.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SysCleanPage\SysCleanPage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\sysgarbagejmp\SysGarbageJmp.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SysHomePage\SysHomePage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\sysmalwarejmp\SysMalwareJmp.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SysOptimize\SysOptimize.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SysSpeedUp\SysSpeedUp.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SysSpeedUpDll.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\sysspeedupjmp\SysSpeedUpJmp.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\sysspeeduprtpplugin\SysSpeedupRtpPlugin.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\sysstartupmgrjmp\SysStartupMgrJmp.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOBase.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOClient.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOKernelControl.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOWorkFlowMgr.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAVCache.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAVCleanDr.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAVE.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAVEng.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAVInterface.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAVPedc.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAVUpload.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\FileSmash\tinyxml.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMArpMgr\tinyxml.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\tinyxml.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCWifiSafe\tinyxml.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\tinyxml.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\tinyxml.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tinyxml.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\tpkcom.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\tpkproxy.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\tpkreport.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tpk\1.0.0.1\tpktt.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\TraceClear\TraceClear.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSClinicWebFix.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSRunner.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSSysKitProxy.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSVulEngine.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSVulPage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSWebDownLoadProtect.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSWebShieldInject.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSZip.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\UDiskShellExt.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\UninstNetWork.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\FileSmash\xGraphic32.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMArpMgr\xGraphic32.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\xGraphic32.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCWifiSafe\xGraphic32.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\xGraphic32.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\xGraphic32.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\FileSmash\xImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMArpMgr\xImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\xImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCWifiSafe\xImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\xImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\xImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\xImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\FileSmash\zlib.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMArpMgr\zlib.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QMNetMon\zlib.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCWifiSafe\zlib.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\zlib.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\SoftMgr\zlib.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\zlib.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\AntiRK.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\AntiRKX64.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMIEProtect.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUdisk.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUdisk64.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCHelper.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCHW-x64.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCHW.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQSysMon.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQSysMonX64.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOAccelerator.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOAccelerator64.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOKernel.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOKernel64.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOKernelXP.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\FileMon\i386\TFsFlt.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\FileMon\x64\TFsFltX64.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tscpm.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tscpm64.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSDefenseBt.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TsDefenseBT64.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TsFltMgr.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSKsp.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TsNetMon.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TsNetMonWfp.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TsNetMonWfp64.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tssk.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\tsskx64.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSSysKit.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSSysKit64.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TxArp.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TxArp6.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TxArp6_64.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\TxArp_64.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\crc.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\QQPCUpdate.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\QQPCUpdate.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\QQPCUpdate.rdb
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\dlcore.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\tencentdl.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\extract.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\Common.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\GF.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\xImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\zlib.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\arkGraphic.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\jgIOStub.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\jgImage.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\libexpatw.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\libjpegturbo.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\libpng.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\tinyxml.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\xGraphic32.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\GFCustom.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\bugreport.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMUpdate\BugReportRule.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\pluginctrl.xml
  • %ProgramData%\Tencent\QQPCMgr\Quarantine_Cache\sqlite.dll
  • %ProgramData%\Tencent\QQPCMgr\Quarantine_Cache\QMCommon.dll
  • %Desktop%\$????-????$.qmgc
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\SoftUninstall\SoftUninstall_ForGC.dll
  • %User Temp%\Tencent\QQPCMgr\~254e5e\firewallLog.txt
  • %System%\drivers\TsFltMgr.sys
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCB1AndroidJmp\dlcore.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\????.lnk
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\?????????? .lnk
  • %System Root%\Users\Public\Desktop\????.lnk
  • %System Root%\Users\Public\Desktop\????.lnk
  • %Application Data%\Microsoft\Windows\Start Menu\Programs\????\????\????.lnk
  • %Application Data%\Microsoft\Windows\Start Menu\Programs\????\????\????.lnk
  • %Application Data%\Microsoft\Windows\Start Menu\Programs\????\????\??????.lnk
  • %Program Files%\Common Files\Tencent\QQDownload\130\dlcore.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCB1AndroidJmp\Tencentdl.exe
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\QQPCB1AndroidJmp\extract.dll
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\plugins\PluginInfoDynamic.xml
  • %System%\drivers\TsFltMgr.sys
  • %System%\drivers\TFsFlt.sys
  • %ProgramData%\Tencent\QQPCMgr\QMConfig.hiv
  • %ProgramData%\Tencent\QQPCMgr\QMConfig.hiv.LOG1
  • %ProgramData%\Tencent\QQPCMgr\QMConfig.hiv.LOG2
  • %Program Files%\Common Files\Tencent\QQDownload\130\Tencentdl.exe
  • %ProgramData%\Tencent\QQPCMgr\QMConfig.hiv{91ecb088-5d92-11e8-861d-000c29f9ed2a}.TM.blf
  • %ProgramData%\Tencent\QQPCMgr\QMConfig.hiv{91ecb088-5d92-11e8-861d-000c29f9ed2a}.TMContainer00000000000000000001.regtrans-ms
  • %ProgramData%\Tencent\QQPCMgr\QMConfig.hiv{91ecb088-5d92-11e8-861d-000c29f9ed2a}.TMContainer00000000000000000002.regtrans-ms
  • %Program Files%\Common Files\Tencent\QQDownload\130\extract.dll
  • %Program Files%\Common Files\Tencent\QQDownload\130\tinyxml.dll
  • %Program Files%\Common Files\Tencent\QQDownload\130\bugreport_xf.exe
  • %Program Files%\Common Files\Tencent\QQDownload\130\InstallInfo.xml
  • %Application Data%\Tencent\Tencentdl\TencentDL.tlg
  • %Application Data%\Tencent\Logs\TAOFrame.tlg
  • %System%\drivers\TAOKernel.sys
  • %ProgramData%\Tencent\QQPCMgr\time.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\package.dat
  • %Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMNetworkMgr.ini
  • %System%\TSSK.sys
  • %ProgramData%\Tencent\QQPCMgr\dr.ini
  • %Fonts%\FZLTCXHJW.TTF
  • %User Temp%\Tencent\QQPCMgr\TestMSVCR.exe
  • %ProgramData%\Tencent\QQPCMgr\QMPacket.dat
  • %ProgramData%\Tencent\QQPCMgr\dr.ini
  • %User Temp%\QQPCMgrInstall_20180923132029.Log
  • %System Root%\temp.bat
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\????.lnk
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\?????????? .lnk

(Note: %Favorites% is the current user's Favorites folder, which is usually C:\Documents and Settings\{user name}\Favorites on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\Favorites on Windows Vista, 7, and 8.. %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, and 8.. %ProgramData% is a version of the Program Files folder where any user on a multi-user computer can make changes to programs. This contains application data for all users. This is usually C:\ProgramData in Windows Vista, 7, and 8.. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, and 8.. %Program Files% is the default Program Files folder, usually C:\Program Files in Windows 2000, Server 2003, and XP (32-bit), Vista (32-bit), 7 (32-bit), and 8 (32-bit), or C:\Program Files (x86) in Windows XP (64-bit), Vista (64-bit), 7 (64-bit), and 8 (64-bit).. %Desktop% is the current user's desktop, which is usually C:\Documents and Settings\{User Name}\Desktop on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\Desktop on Windows Vista, 7, and 8.. %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.. %Fonts% is the Windows Fonts folder, which is usually C:\Window\Fonts on Windows 2000, XP, Server 2003, Vista, 7, and 8.)

Other System Modifications

This Adware adds the following registry keys:

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
Userinit = "userinit.exe,%Windows%\system\hh.exe"

HKEY_CURRENT_USER\Software\360\
360se5\se6
homepage = "NCxodHRwOi8vd3d3LjQzMDQ4OC5jb20ve2QzZjkyYjJlOWE5NmFkMDlmMThiM2M5ZmUwYjkzYThjfXs2YjY3YjMyMmFiOTJkZjQ4N2M2YTFjMjM4ZDAxNzM3MH0="

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
Start Page = "www.430488.com"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
Default_Page_URL = "www.430488.com"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
First Home Page = "www.430488.com"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\MAIN
Start Page = "www.430488.com"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\MAIN
Default_Page_URL = "www.430488.com"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\MAIN
First Home Page = "www.430488.com"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
Search Bar = "http://so.cusbe.com"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
Search Page = "http://so.cusbe.com"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\MAIN
Search Bar = "http://so.cusbe.com"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\MAIN
Search Page = "http://so.cusbe.com"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\SearchScopes
DefaultScope = "{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
DisplayName = "????"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
URL = "http://so.cusbe.com/?wd={SearchTerms}"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
SortIndex = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\SearchUrl
Default = "http://so.cusbe.com"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\SearchScopes
DefaultScope = "{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
DisplayName = "????"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
URL = "http://so.cusbe.com/?wd={SearchTerms}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
SortIndex = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\SearchUrl
Default = "http://so.cusbe.com"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
Userinit = "userinit.exe,%Windows%\system\hh.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
UNCAsIntranet = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
AutoDetect = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
UNCAsIntranet = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
AutoDetect = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr
SupplyID = "8885849"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\shellex\
ContextMenuHandlers\QRec
Default = "{B7667919-3765-4815-A66D-98A09BE662D6}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{B7667919-3765-4815-A66D-98A09BE662D6}
Default = "PCMgr Garbage Cleaner ShellExtension"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{B7667919-3765-4815-A66D-98A09BE662D6}\ProgID
Default = "QQPCMgr.GarbageCleaner.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{B7667919-3765-4815-A66D-98A09BE662D6}\VersionIndependentProgID
Default = "QQPCMgr.GarbageCleaner"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{B7667919-3765-4815-A66D-98A09BE662D6}\InprocServer32
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMGCShellExt.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{B7667919-3765-4815-A66D-98A09BE662D6}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{B7667919-3765-4815-A66D-98A09BE662D6}
AppID = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
qmgcfiles\DefaultIcon
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMGCShellExt.dll,1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
qmgcfiles\ShellEx\IconHandler
Default = "{B7667919-3765-4815-A66D-98A09BE662D6}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
.qmgc
Default = "qmgcfiles"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
ShellIconOverlayIdentifiers\.QMDeskTopGCIcon
Default = "{B7667919-3765-4815-A66D-98A09BE662D6}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\shellex\
ContextMenuHandlers\QRec
Default = "{B7667919-3765-4815-A66D-98A09BE662D6}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{B7667919-3765-4815-A66D-98A09BE662D6}
Default = "PCMgr Garbage Cleaner ShellExtension"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{B7667919-3765-4815-A66D-98A09BE662D6}\ProgID
Default = "QQPCMgr.GarbageCleaner.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{B7667919-3765-4815-A66D-98A09BE662D6}\VersionIndependentProgID
Default = "QQPCMgr.GarbageCleaner"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{B7667919-3765-4815-A66D-98A09BE662D6}\InprocServer32
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMGCShellExt.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{B7667919-3765-4815-A66D-98A09BE662D6}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{B7667919-3765-4815-A66D-98A09BE662D6}
AppID = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
qmgcfiles\DefaultIcon
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMGCShellExt.dll,1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
qmgcfiles\ShellEx\IconHandler
Default = "{B7667919-3765-4815-A66D-98A09BE662D6}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
.qmgc
Default = "qmgcfiles"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
ShellIconOverlayIdentifiers\.QMDeskTopGCIcon
Default = "{B7667919-3765-4815-A66D-98A09BE662D6}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
qmgcfiles\Shell\open\
Command
Default = ""%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMDeskTopGC.exe" /file="%1""

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer
GlobalAssocChangedCounter = "24"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
.qpak
Default = "qpakfile"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
qpakfile
Default = "?????????"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
qpakfile\DefaultIcon
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCAddWidget.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
qpakfile\shell
Default = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
qpakfile\shell\open
Default = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
qpakfile\shell\command
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCAddWidget.exe /inst "%1""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
.qmb
Default = "qmbfile"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
qmbfile
Default = "??????????"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
qmbfile\DefaultIcon
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCInstAssist.exe,-203"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
qmbfile\shell
Default = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
qmbfile\shell\open
Default = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
qmbfile\shell\command
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCInstAssist.exe "%1""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
.qbox
Default = "QQPCMgr.qbox"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QQPCMgr.qbox
Default = "QQ?????(.qbox)"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QQPCMgr.qbox\DefaultIcon
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\image\qbox.ico,0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QQPCMgr.qbox\shell
Default = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QQPCMgr.qbox\shell\open
Default = "???????"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QQPCMgr.qbox\shell\command
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCFileSafe.exe "%1""

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
QQPCMgr
DisplayIcon = ""%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCMgr.exe""

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
QQPCMgr
DisplayName = "????10.10"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
QQPCMgr
UninstallString = ""%Program Files%\Tencent\QQPCMgr\10.10.16444.223\Uninst.exe""

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
QQPCMgr
DisplayVersion = "10.10.16444.223"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
QQPCMgr
URLInfoAbout = "http://pc.qq.com/pc/softmgr/index.html"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
QQPCMgr
Publisher = "????(??)????"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QQPCRTP
RtpFlag = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent
QQPCFlag = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr
InstallDir = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr
Version = "10.10.16444.223"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr
ExeString = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCMgr.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr
IdleScanTip = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr
FirstRun = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr
IsTrayCrashed = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr\VulFW
bCameraProtection = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
QQPCTray = ""%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCTray.exe" /regrun"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TSKSP
autostart = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
DeskUpdate\QQSoftMgr
ExeString = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCSoftMgr.exe"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TsFltMgr
InstallDir = "%Windows%\system32\drivers"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TsFltMgr
ImagePath = "System32\drivers\TsFltMgr.sys"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TsFltMgr
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TsFltMgr
Start = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TsFltMgr
Type = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TsFltMgr
DisplayName = "TsFltMgr"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TSKSP
InstallDir = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TSKSP
ImagePath = "\??\%Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSKsp.sys"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TSKSP
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TSKSP
Start = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TSKSP
Type = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TSKSP
DisplayName = "TSKSP"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TSKSP
autostart = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TSSysKit
InstallDir = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TSSysKit
ImagePath = "\??\%Program Files%\Tencent\QQPCMgr\10.10.16444.223\TSSysKit.sys"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TSSysKit
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TSSysKit
Start = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TSSysKit
Type = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QMIEProtect
InstallDir = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QMIEProtect
ImagePath = "\??\%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMIEProtect.sys"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QMIEProtect
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QMIEProtect
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QMIEProtect
Type = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QMIEProtect
DisplayName = "QMIEProtect"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QMIEProtect
autostart = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
StartPage
FavoritesRemovedChanges = "4"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\{7A30415C-ABEE-4674-B64B-4CA145EEB0CA}
Default = "QMContextScan"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\QMContextScan.DLL
AppID = "{7A30415C-ABEE-4674-B64B-4CA145EEB0CA}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Shell Extensions\
Approved
{63332668-8CE1-445D-A5EE-25929176714E} = "QMContextScanMenu Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QMContextScan.QMContextScanMenu.1
Default = "QMContextScanMenu Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QMContextScan.QMContextScanMenu.1\CLSID
Default = "{63332668-8CE1-445D-A5EE-25929176714E}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QMContextScan.QMContextScanMenu
Default = "QMContextScanMenu Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QMContextScan.QMContextScanMenu\CLSID
Default = "{63332668-8CE1-445D-A5EE-25929176714E}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QMContextScan.QMContextScanMenu\CurVer
Default = "QMContextScan.QMContextScanMenu.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{63332668-8CE1-445D-A5EE-25929176714E}
Default = "QMContextScanMenu Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{63332668-8CE1-445D-A5EE-25929176714E}\ProgID
Default = "QMContextScan.QMContextScanMenu.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{63332668-8CE1-445D-A5EE-25929176714E}\VersionIndependentProgID
Default = "QMContextScan.QMContextScanMenu"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{63332668-8CE1-445D-A5EE-25929176714E}\InprocServer32
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMContextScan.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{63332668-8CE1-445D-A5EE-25929176714E}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{63332668-8CE1-445D-A5EE-25929176714E}
AppID = "{7A30415C-ABEE-4674-B64B-4CA145EEB0CA}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{63332668-8CE1-445D-A5EE-25929176714E}\TypeLib
Default = "{593BE60A-1C6A-44F9-946D-A5EAB2D53511}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AllFilesystemObjects\shellex\ContextMenuHandlers\
QMContextScan
Default = "{63332668-8CE1-445D-A5EE-25929176714E}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Folder\ShellEx\ContextMenuHandlers\
QMContextScan
Default = "{63332668-8CE1-445D-A5EE-25929176714E}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
lnkfile\shellex\ContextMenuHandlers\
QMContextScan
Default = "{63332668-8CE1-445D-A5EE-25929176714E}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\{1E9BD312-7C8C-4422-906D-897F6D7714F2}
Default = "QMContextUninstall"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\QMContextUninstall.DLL
AppID = "{1E9BD312-7C8C-4422-906D-897F6D7714F2}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Shell Extensions\
Approved
{CBDECEF7-7A29-4cbf-A009-2673D82C7BF9} = "QMContextUninstallMenu Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QMContextUninstall.QMContextUninstallMenu.1
Default = "QMContextUninstallMenu Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QMContextUninstall.QMContextUninstallMenu.1\CLSID
Default = "{CBDECEF7-7A29-4cbf-A009-2673D82C7BF9}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QMContextUninstall.QMContextUninstallMenu
Default = "QMContextUninstallMenu Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QMContextUninstall.QMContextUninstallMenu\CLSID
Default = "{CBDECEF7-7A29-4cbf-A009-2673D82C7BF9}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QMContextUninstall.QMContextUninstallMenu\CurVer
Default = "QMContextUninstall.QMContextUninstallMenu.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CBDECEF7-7A29-4cbf-A009-2673D82C7BF9}
Default = "QMContextUninstallMenu Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CBDECEF7-7A29-4cbf-A009-2673D82C7BF9}\ProgID
Default = "QMContextUninstall.QMContextUninstallMenu.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CBDECEF7-7A29-4cbf-A009-2673D82C7BF9}\VersionIndependentProgID
Default = "QMContextUninstall.QMContextUninstallMenu"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CBDECEF7-7A29-4cbf-A009-2673D82C7BF9}\InprocServer32
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMContextUninstall.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CBDECEF7-7A29-4cbf-A009-2673D82C7BF9}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CBDECEF7-7A29-4cbf-A009-2673D82C7BF9}
AppID = "{1E9BD312-7C8C-4422-906D-897F6D7714F2}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CBDECEF7-7A29-4cbf-A009-2673D82C7BF9}\TypeLib
Default = "{445E3964-15B0-472a-95F4-6242DD2EA066}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AllFilesystemObjects\shellex\ContextMenuHandlers\
QMContextUninstall
Default = "{CBDECEF7-7A29-4cbf-A009-2673D82C7BF9}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Folder\ShellEx\ContextMenuHandlers\
QMContextUninstall
Default = "{CBDECEF7-7A29-4cbf-A009-2673D82C7BF9}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
lnkfile\shellex\ContextMenuHandlers\
QMContextUninstall
Default = "{CBDECEF7-7A29-4cbf-A009-2673D82C7BF9}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{593BE60A-1C6A-44F9-946D-A5EAB2D53511}\1.0
Default = "QMContextScan 1.0 Type Library"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{593BE60A-1C6A-44F9-946D-A5EAB2D53511}\1.0\
FLAGS
Default = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{593BE60A-1C6A-44F9-946D-A5EAB2D53511}\1.0\
0\win32
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMContextScan.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{593BE60A-1C6A-44F9-946D-A5EAB2D53511}\1.0\
HELPDIR
Default = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E52EB753-1F56-4DF7-BE53-2C314AC5F8A1}
Default = "IQMContextScanMenu"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E52EB753-1F56-4DF7-BE53-2C314AC5F8A1}\ProxyStubClsid
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E52EB753-1F56-4DF7-BE53-2C314AC5F8A1}\ProxyStubClsid32
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E52EB753-1F56-4DF7-BE53-2C314AC5F8A1}\TypeLib
Default = "{593BE60A-1C6A-44F9-946D-A5EAB2D53511}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E52EB753-1F56-4DF7-BE53-2C314AC5F8A1}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{445E3964-15B0-472A-95F4-6242DD2EA066}\1.0
Default = "QMContextUninstall 1.0 Type Library"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{445E3964-15B0-472A-95F4-6242DD2EA066}\1.0\
FLAGS
Default = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{445E3964-15B0-472A-95F4-6242DD2EA066}\1.0\
0\win32
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMContextUninstall.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{445E3964-15B0-472A-95F4-6242DD2EA066}\1.0\
HELPDIR
Default = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D4801E96-E7A1-45F6-B124-7A36DFB40B81}
Default = "IQMContextUninstallMenu"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D4801E96-E7A1-45F6-B124-7A36DFB40B81}\ProxyStubClsid
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D4801E96-E7A1-45F6-B124-7A36DFB40B81}\ProxyStubClsid32
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D4801E96-E7A1-45F6-B124-7A36DFB40B81}\TypeLib
Default = "{445E3964-15B0-472A-95F4-6242DD2EA066}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D4801E96-E7A1-45F6-B124-7A36DFB40B81}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E52EB753-1F56-4DF7-BE53-2C314AC5F8A1}\InProcServer32
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMContextScan.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E52EB753-1F56-4DF7-BE53-2C314AC5F8A1}\InProcServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E52EB753-1F56-4DF7-BE53-2C314AC5F8A1}
Default = "PSFactoryBuffer"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E52EB753-1F56-4DF7-BE53-2C314AC5F8A1}\ProxyStubClsid32
Default = "{E52EB753-1F56-4DF7-BE53-2C314AC5F8A1}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E52EB753-1F56-4DF7-BE53-2C314AC5F8A1}
Default = "IQMContextScanMenu"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E52EB753-1F56-4DF7-BE53-2C314AC5F8A1}\NumMethods
Default = "3"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{D4801E96-E7A1-45F6-B124-7A36DFB40B81}\InProcServer32
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMContextUninstall.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{D4801E96-E7A1-45F6-B124-7A36DFB40B81}\InProcServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{D4801E96-E7A1-45F6-B124-7A36DFB40B81}
Default = "PSFactoryBuffer"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D4801E96-E7A1-45F6-B124-7A36DFB40B81}\ProxyStubClsid32
Default = "{D4801E96-E7A1-45F6-B124-7A36DFB40B81}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D4801E96-E7A1-45F6-B124-7A36DFB40B81}
Default = "IQMContextUninstallMenu"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D4801E96-E7A1-45F6-B124-7A36DFB40B81}\NumMethods
Default = "3"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\{D611A85B-A248-4A35-9A6F-BEC94DD62480}
Default = "npQMExtensionsIE"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\npQMExtensionsIE.DLL
AppID = "{D611A85B-A248-4A35-9A6F-BEC94DD62480}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
npQMExtensionsIE.Basic.1
Default = "Basic Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
npQMExtensionsIE.Basic.1\CLSID
Default = "{29B6CFD5-0064-411A-8C42-9890C83F9921}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
npQMExtensionsIE.Basic
Default = "Basic Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
npQMExtensionsIE.Basic\CLSID
Default = "{29B6CFD5-0064-411A-8C42-9890C83F9921}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
npQMExtensionsIE.Basic\CurVer
Default = "npQMExtensionsIE.Basic.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{29B6CFD5-0064-411A-8C42-9890C83F9921}
Default = "Basic Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{29B6CFD5-0064-411A-8C42-9890C83F9921}\ProgID
Default = "npQMExtensionsIE.Basic.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{29B6CFD5-0064-411A-8C42-9890C83F9921}\VersionIndependentProgID
Default = "npQMExtensionsIE.Basic"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{29B6CFD5-0064-411A-8C42-9890C83F9921}\InprocServer32
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\npQMExtensionsIE.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{29B6CFD5-0064-411A-8C42-9890C83F9921}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{29B6CFD5-0064-411A-8C42-9890C83F9921}
AppID = "{D611A85B-A248-4A35-9A6F-BEC94DD62480}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{29B6CFD5-0064-411A-8C42-9890C83F9921}\TypeLib
Default = "{C049F583-D724-4BAB-8F47-F13BCA41B808}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{C049F583-D724-4BAB-8F47-F13BCA41B808}\1.0
Default = "npQMExtensionsIE 1.0 Type Library"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{C049F583-D724-4BAB-8F47-F13BCA41B808}\1.0\
FLAGS
Default = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{C049F583-D724-4BAB-8F47-F13BCA41B808}\1.0\
0\win32
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\npQMExtensionsIE.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{C049F583-D724-4BAB-8F47-F13BCA41B808}\1.0\
HELPDIR
Default = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{9FDA3675-DD0B-43EF-A5EE-2A7188E5D00F}
Default = "IBasic"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{9FDA3675-DD0B-43EF-A5EE-2A7188E5D00F}\ProxyStubClsid
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{9FDA3675-DD0B-43EF-A5EE-2A7188E5D00F}\ProxyStubClsid32
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{9FDA3675-DD0B-43EF-A5EE-2A7188E5D00F}\TypeLib
Default = "{C049F583-D724-4BAB-8F47-F13BCA41B808}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{9FDA3675-DD0B-43EF-A5EE-2A7188E5D00F}\TypeLib
Version = "1.0"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Ext\
Stats\{29B6CFD5-0064-411A-8C42-9890C83F9921}\iexplore\
AllowedDomains\sogou.com
Default = ""

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Ext\
Stats\{29B6CFD5-0064-411A-8C42-9890C83F9921}\iexplore\
AllowedDomains\kugou.com
Default = ""

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Ext\
Stats\{29B6CFD5-0064-411A-8C42-9890C83F9921}\iexplore\
AllowedDomains\*
Default = ""

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Ext\
Stats\{29B6CFD5-0064-411A-8C42-9890C83F9921}\iexplore\
AllowedDomains\xunlei.com
Default = ""

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Ext\
Stats\{29B6CFD5-0064-411A-8C42-9890C83F9921}\iexplore
Flags = "4"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Ext\
Stats\{29B6CFD5-0064-411A-8C42-9890C83F9921}\iexplore\
AllowedDomains\baidu.com
Default = ""

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Ext\
Stats\{29B6CFD5-0064-411A-8C42-9890C83F9921}\iexplore\
AllowedDomains\qq.com
Default = "

HKEY_USER\S-1-5-21-2019512041-4230814187-3178073052-1000_CLASSES\Local Settings\
MuiCache\2F\52C64B7E
LanguageList = "en-US, en"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr
NewInstall = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\
@qq.com/QQPCMgr
Path = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\npQMExtensionsMozilla.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\
@qq.com/QQPCMgr
Description = "QQPCMgr Detector"

HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\
@qq.com/QQPCMgr
ProductName = "QQPCMgr Detector"

HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\
@qq.com/QQPCMgr
Vendor = "Tencent"

HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\
@qq.com/QQPCMgr
Version = "2.0.0.2"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Low Rights\ElevationPolicy\
{16EE6530-8649-4F42-A9E4-F6A3295AF975}
AppPath = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Low Rights\ElevationPolicy\
{16EE6530-8649-4F42-A9E4-F6A3295AF975}
AppName = "QQPCClinic.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Low Rights\ElevationPolicy\
{16EE6530-8649-4F42-A9E4-F6A3295AF975}
Policy = "3"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Unknown\shell\openas\
command
Default = ""%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCFileOpen.exe" "%1""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Unknown\shell\opendlg\
command
Default = ""%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCFileOpen.exe" "%1""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
PCMgrRepairIEExtensions
Default = "URL: ????-??IE??"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
PCMgrRepairIEExtensions\DefaultIcon
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCMgr.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
PCMgrRepairIEExtensions\Shell\Open\
Command
Default = ""%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCMgr.exe"%1 "

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ProtocolExecute\PCMgrRepairIEExtensions
WarnOnOpen = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TFsFlt
Start = "3"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TFsFlt
Description = "Tencent AntiTrojan File Monitor"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TFsFlt
InstallDir = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TFsFlt\Instances
DefaultInstance = "TFsFlt Instance"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TFsFlt\Instances\
TFsFlt Instance
Flags = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TFsFlt\Instances\
TFsFlt Instance
Altitude = "389700"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr
HookReason = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QMIEProtect
InstallDir = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QMIEProtect
ImagePath = "\??\%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QMIEProtect.sys"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QMIEProtect
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QMIEProtect
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QMIEProtect
Type = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QMIEProtect
DisplayName = "QMIEProtect"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QMIEProtect
autostart = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
QQPCRTP
Default = "service"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
QQPCRTP
Default = "service"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QQPCRTP
RtpFlag = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QQPCRTP
Type = "272"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QQPCRTP
ErrorControl = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QQPCRTP
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QQPCRTP
DisplayName = "QQPCMgr RTP Service"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QQPCRTP
Group = "COM Infrastructure"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QQPCRTP
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QQPCRTP
Description = "QQ??????????"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\QQPCRTP
ImagePath = ""%Program Files%\Tencent\QQPCMgr\10.10.16444.223\QQPCRtp.exe" -r"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TSCPM
ActiveFlag = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\TSCPM
BootTime = "1537680241"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
UNCAsIntranet = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
AutoDetect = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
UNCAsIntranet = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
AutoDetect = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr
TSKspVersion = "20150625"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
UNCAsIntranet = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
AutoDetect = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
UNCAsIntranet = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
AutoDetect = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\{51BEE30D-EEC8-4BA3-930B-298B8E759EB1}
Default = "DownloadProxy"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\DownloadProxy.EXE
AppID = "{51BEE30D-EEC8-4BA3-930B-298B8E759EB1}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownloadProxy.Downloader.1
Default = "Downloader Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownloadProxy.Downloader.1\CLSID
Default = "{70DE12EA-79F4-46bc-9812-86DB50A2FD64}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownloadProxy.Downloader
Default = "Downloader Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownloadProxy.Downloader\CLSID
Default = "{70DE12EA-79F4-46bc-9812-86DB50A2FD64}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownloadProxy.Downloader\CurVer
Default = "DownloadProxy.Downloader.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{70DE12EA-79F4-46bc-9812-86DB50A2FD64}
Default = "Downloader Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{70DE12EA-79F4-46bc-9812-86DB50A2FD64}\ProgID
Default = "DownloadProxy.Downloader.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{70DE12EA-79F4-46bc-9812-86DB50A2FD64}\VersionIndependentProgID
Default = "DownloadProxy.Downloader"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{70DE12EA-79F4-46bc-9812-86DB50A2FD64}\LocalServer32
Default = ""%Program Files%\common files\tencent\qqdownload\130\tencentdl.exe""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{70DE12EA-79F4-46bc-9812-86DB50A2FD64}
AppID = "{51BEE30D-EEC8-4BA3-930B-298B8E759EB1}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{70DE12EA-79F4-46bc-9812-86DB50A2FD64}\TypeLib
Default = "{DA624F8F-98BF-4B03-AD11-A12D07119E81}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{DA624F8F-98BF-4B03-AD11-A12D07119E81}\1.0
Default = "DownloadProxy 1.0 Type Library"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{DA624F8F-98BF-4B03-AD11-A12D07119E81}\1.0\
FLAGS
Default = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{DA624F8F-98BF-4B03-AD11-A12D07119E81}\1.0\
0\win32
Default = "%Program Files%\common files\tencent\qqdownload\130\tencentdl.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{DA624F8F-98BF-4B03-AD11-A12D07119E81}\1.0\
HELPDIR
Default = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E7270EC6-0113-4A78-B610-E501D0A9E48E}
Default = "_IDownloaderEvents"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E7270EC6-0113-4A78-B610-E501D0A9E48E}\ProxyStubClsid
Default = "{00020420-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E7270EC6-0113-4A78-B610-E501D0A9E48E}\ProxyStubClsid32
Default = "{00020420-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E7270EC6-0113-4A78-B610-E501D0A9E48E}\TypeLib
Default = "{DA624F8F-98BF-4B03-AD11-A12D07119E81}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E7270EC6-0113-4A78-B610-E501D0A9E48E}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA}
Default = "IDownloader"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA}\ProxyStubClsid
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA}\ProxyStubClsid32
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA}\TypeLib
Default = "{DA624F8F-98BF-4B03-AD11-A12D07119E81}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\{30006087-C216-488F-BF49-E937F553B314}
Default = "TAOFrame"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\TAOFrame.EXE
AppID = "{30006087-C216-488F-BF49-E937F553B314}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\{30006087-C216-488F-BF49-E937F553B314}
LocalService = "TAOFrame"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TAOFrame.NetService.1
Default = "NetService Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TAOFrame.NetService.1\CLSID
Default = "{88260EA6-BC91-42DF-ABEF-4A683E8A3C23}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TAOFrame.NetService
Default = "NetService Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TAOFrame.NetService\CLSID
Default = "{88260EA6-BC91-42DF-ABEF-4A683E8A3C23}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TAOFrame.NetService\CurVer
Default = "TAOFrame.NetService.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{88260EA6-BC91-42DF-ABEF-4A683E8A3C23}
Default = "NetService Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{88260EA6-BC91-42DF-ABEF-4A683E8A3C23}\ProgID
Default = "TAOFrame.NetService.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{88260EA6-BC91-42DF-ABEF-4A683E8A3C23}\VersionIndependentProgID
Default = "TAOFrame.NetService"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{88260EA6-BC91-42DF-ABEF-4A683E8A3C23}\LocalServer32
Default = ""%Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOFrame.exe""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{88260EA6-BC91-42DF-ABEF-4A683E8A3C23}
AppID = "{30006087-C216-488F-BF49-E937F553B314}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{88260EA6-BC91-42DF-ABEF-4A683E8A3C23}\TypeLib
Default = "{8519F1E4-E25B-42B1-B361-0C643F45CF11}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TAOFrame.PrefetchService.1
Default = "PrefetchService Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TAOFrame.PrefetchService.1\CLSID
Default = "{EC0FA563-E0F2-406F-8659-1E728458A91E}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TAOFrame.PrefetchService
Default = "PrefetchService Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TAOFrame.PrefetchService\CLSID
Default = "{EC0FA563-E0F2-406F-8659-1E728458A91E}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TAOFrame.PrefetchService\CurVer
Default = "TAOFrame.PrefetchService.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{EC0FA563-E0F2-406F-8659-1E728458A91E}
Default = "PrefetchService Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{EC0FA563-E0F2-406F-8659-1E728458A91E}\ProgID
Default = "TAOFrame.PrefetchService.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{EC0FA563-E0F2-406F-8659-1E728458A91E}\VersionIndependentProgID
Default = "TAOFrame.PrefetchService"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{EC0FA563-E0F2-406F-8659-1E728458A91E}\LocalServer32
Default = ""%Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOFrame.exe""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{EC0FA563-E0F2-406F-8659-1E728458A91E}
AppID = "{30006087-C216-488F-BF49-E937F553B314}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{EC0FA563-E0F2-406F-8659-1E728458A91E}\TypeLib
Default = "{8519F1E4-E25B-42B1-B361-0C643F45CF11}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TAOFrame.TAOService.1
Default = "TAOService Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TAOFrame.TAOService.1\CLSID
Default = "{4C097DF1-0716-4FA1-84A9-025BC1E7B03F}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TAOFrame.TAOService
Default = "TAOService Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TAOFrame.TAOService\CLSID
Default = "{4C097DF1-0716-4FA1-84A9-025BC1E7B03F}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TAOFrame.TAOService\CurVer
Default = "TAOFrame.TAOService.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4C097DF1-0716-4FA1-84A9-025BC1E7B03F}
Default = "TAOService Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4C097DF1-0716-4FA1-84A9-025BC1E7B03F}\ProgID
Default = "TAOFrame.TAOService.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4C097DF1-0716-4FA1-84A9-025BC1E7B03F}\VersionIndependentProgID
Default = "TAOFrame.TAOService"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4C097DF1-0716-4FA1-84A9-025BC1E7B03F}\LocalServer32
Default = ""%Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOFrame.exe""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4C097DF1-0716-4FA1-84A9-025BC1E7B03F}
AppID = "{30006087-C216-488F-BF49-E937F553B314}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4C097DF1-0716-4FA1-84A9-025BC1E7B03F}\TypeLib
Default = "{8519F1E4-E25B-42B1-B361-0C643F45CF11}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{8519F1E4-E25B-42B1-B361-0C643F45CF11}\1.0
Default = "TAOFrame 1.0 Type Library"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{8519F1E4-E25B-42B1-B361-0C643F45CF11}\1.0\
FLAGS
Default = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{8519F1E4-E25B-42B1-B361-0C643F45CF11}\1.0\
0\win32
Default = "%Program Files%\Tencent\QQPCMgr\10.10.16444.223\TAOFrame.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{8519F1E4-E25B-42B1-B361-0C643F45CF11}\1.0\
HELPDIR
Default = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CBA2DEF7-BBEB-4134-B825-F3A4EB91299E}
Default = "_INetServiceNotifyEvents"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CBA2DEF7-BBEB-4134-B825-F3A4EB91299E}\ProxyStubClsid
Default = "{00020420-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CBA2DEF7-BBEB-4134-B825-F3A4EB91299E}\ProxyStubClsid32
Default = "{00020420-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CBA2DEF7-BBEB-4134-B825-F3A4EB91299E}\TypeLib
Default = "{8519F1E4-E25B-42B1-B361-0C643F45CF11}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CBA2DEF7-BBEB-4134-B825-F3A4EB91299E}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CD390311-BCAC-4E38-BEC8-761915494C84}
Default = "INetService"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CD390311-BCAC-4E38-BEC8-761915494C84}\ProxyStubClsid
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CD390311-BCAC-4E38-BEC8-761915494C84}\ProxyStubClsid32
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CD390311-BCAC-4E38-BEC8-761915494C84}\TypeLib
Default = "{8519F1E4-E25B-42B1-B361-0C643F45CF11}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CD390311-BCAC-4E38-BEC8-761915494C84}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{39BE814D-BC9C-48C6-8FF4-72FB1E889DE6}
Default = "IPrefetchService"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{39BE814D-BC9C-48C6-8FF4-72FB1E889DE6}\ProxyStubClsid
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{39BE814D-BC9C-48C6-8FF4-72FB1E889DE6}\ProxyStubClsid32
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{39BE814D-BC9C-48C6-8FF4-72FB1E889DE6}\TypeLib
Default = "{8519F1E4-E25B-42B1-B361-0C643F45CF11}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{39BE814D-BC9C-48C6-8FF4-72FB1E889DE6}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3F4F5842-20C6-49C3-AEA6-20652922106F}
Default = "ITAOVersion"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3F4F5842-20C6-49C3-AEA6-20652922106F}\ProxyStubClsid
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3F4F5842-20C6-49C3-AEA6-20652922106F}\ProxyStubClsid32
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3F4F5842-20C6-49C3-AEA6-20652922106F}\TypeLib
Default = "{8519F1E4-E25B-42B1-B361-0C643F45CF11}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3F4F5842-20C6-49C3-AEA6-20652922106F}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F96F6D3C-DF4B-4967-9F97-27B185E330AC}
Default = "ITAOAuth"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F96F6D3C-DF4B-4967-9F97-27B185E330AC}\ProxyStubClsid
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F96F6D3C-DF4B-4967-9F97-27B185E330AC}\ProxyStubClsid32
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F96F6D3C-DF4B-4967-9F97-27B185E330AC}\TypeLib
Default = "{8519F1E4-E25B-42B1-B361-0C643F45CF11}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F96F6D3C-DF4B-4967-9F97-27B185E330AC}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{B997C60F-4DCC-4CAF-902D-4D11E8D5991A}
Default = "_ITAOServiceNotifyEvents"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{B997C60F-4DCC-4CAF-902D-4D11E8D5991A}\ProxyStubClsid
Default = "{00020420-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{B997C60F-4DCC-4CAF-902D-4D11E8D5991A}\ProxyStubClsid32
Default = "{00020420-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{B997C60F-4DCC-4CAF-902D-4D11E8D5991A}\TypeLib
Default = "{8519F1E4-E25B-42B1-B361-0C643F45CF11}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{B997C60F-4DCC-4CAF-902D-4D11E8D5991A}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F1329D3B-18B5-4BE8-9C93-9308210A3FA8}
Default = "ITAOService"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F1329D3B-18B5-4BE8-9C93-9308210A3FA8}\ProxyStubClsid
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F1329D3B-18B5-4BE8-9C93-9308210A3FA8}\ProxyStubClsid32
Default = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F1329D3B-18B5-4BE8-9C93-9308210A3FA8}\TypeLib
Default = "{8519F1E4-E25B-42B1-B361-0C643F45CF11}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F1329D3B-18B5-4BE8-9C93-9308210A3FA8}\TypeLib
Version = "1.0"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
UNCAsIntranet = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
AutoDetect = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
UNCAsIntranet = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
AutoDetect = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr
InstallTime = "2018-09-23 13:24:03"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Tracing\tencentdl_RASAPI32
EnableFileTracing = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Tracing\tencentdl_RASAPI32
EnableConsoleTracing = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Tracing\tencentdl_RASAPI32
FileTracingMask = "4294901760"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Tracing\tencentdl_RASAPI32
ConsoleTracingMask = "4294901760"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Tracing\tencentdl_RASAPI32
MaxFileSize = "1048576"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Tracing\tencentdl_RASAPI32
FileDirectory = "%windir%\tracing"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Tracing\tencentdl_RASMANCS
EnableFileTracing = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Tracing\tencentdl_RASMANCS
EnableConsoleTracing = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Tracing\tencentdl_RASMANCS
FileTracingMask = "4294901760"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Tracing\tencentdl_RASMANCS
ConsoleTracingMask = "4294901760"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Tracing\tencentdl_RASMANCS
MaxFileSize = "1048576"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Tracing\tencentdl_RASMANCS
FileDirectory = "%windir%\tracing"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings
ProxyEnable = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings
ProxyServer = "http=127.0.0.1:8888;https=127.0.0.1:8888;"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings
ProxyOverride = "<-loopback>"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
Connections
SavedLegacySettings = "46 00 00 00 0F 00 00 00 03 00 00 00 29 00 00 00 68 74 74 70 3D 31 32 37 2E 30 2E 30 2E 31 3A 38 38 38 38 3B 68 74 74 70 73 3D 31 32 37 2E 30 2E 30 2E 31 3A 38 38 38 38 3B 0B 00 00 00 3C 2D 6C 6F 6F 70 62 61 63 6B 3E 00 00 00 00 00 00 00 00 00 00 00 00 00 4D EC D4 9C 47 CF 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 17 00 00 00 00 00 00 00 FE 80 00 00 00 00 00 00 2D 7B 40 AE C7 6E CB D2 0B 00 00 00 00 00 00 00 00 00 00 00 90 07 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 03 00 00 00 F0 6B 87 06 00 00 00 00 02 00 00 00 00 00 00 00 02 00 00 00 55 73 65 72 55 73 65 72 03 00 00 00 00 00 00 00 03 00 00 00 88 A8 12 00 03 00 00 00 05 00 00 00 03 00 00 00 00 00 00 00 02 00 00 00 C0 A8 FE 85 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FD FF FF FF 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 "

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr\QQSetupScan
StartDate = "589847"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr\QQSetupScan
StartTimes = "1"

HKEY_USER\S-1-5-21-2019512041-4230814187-3178073052-1000_CLASSES\Local Settings\
MuiCache\2F\52C64B7E
LanguageList = "en-US, en"

HKEY_USER\S-1-5-21-2019512041-4230814187-3178073052-1000_CLASSES\Local Settings\
MuiCache\2F\52C64B7E
LanguageList = "en-US, en"

HKEY_USER\QMCONFIG\QQDoctor\
QQDoctor\ComCfg
LOCALTRUSTCLOUD = "00 74 DF 37 AA 12 85 67 A6 05 DF 9E CB FF F1 76 1F 17 70 E3 7E 92 73 56 65 C3 B0 22 CC 2E 64 17 2A DD 2D CA 85 4D 10 7B A2 AC 12 44 98 6F B9 05 69 8C 99 03 A5 5E BC 7A 61 EB 04 B7 EF 00 03 AB D4 EA 0E B9 42 28 6B BC 04 66 87 27 1B 82 4E FB 73 85 C9 95 B9 CC 17 9B 0C 70 34 EF 92 19 01 47 60 B7 B6 D8 1E 72 41 71 D0 AD C6 E8 B7 7C CE 1B E2 FF 89 D6 69 77 C9 67 AD AB 46 2D 49 B2 6A 1C 0D DE 60 1F 9D B8 71 06 B2 BB DD CA 8D 48 5B 99 CD 4E B6 6C D6 21 E1 67 9F 19 7C 10 34 0B 2F 6B 9C B1 D3 77 A7 F7 F0 A1 F1 01 1D 5D 5F 34 FA 67 91 88 8C 97 35 A6 25 69 03 CE ED C5 6D 96 EC 49 C1 1C 16 13 F1 47 DC 12 10 C9 77 BB 79 18 57 66 39 6D 6C 52 66 4C 5F 79 A2 85 10 66 7B 92 FE 6D 4D A3 29 7A 80 BF 5F E1 F6 CC 71 9D E5 2A 2C 3D BC BC 5D 76 64 64 AC 85 34 13 F1 29 34 BA 88 D7 14 D1 81 73 A3 D1 6E 67 F7 91 18 44 99 17 F2 61 FC 48 61 0C A9 3C 4F 26 7A C5 BF 7E 3E EB C8 18 E3 E3 A5 C9 E9 7F B5 3B E5 56 A9 41 E9 53 F3 F0 B1 0A E7 CB D7 8E 8E 79 E2 0C 62 35 9C 22 98 75 F3 53 D7 45 3C A0 62 B5 81 E3 58 84 C0 2F 96 57 DA D6 2A 02 26 07 EA 0B 23 E9 C6 55 EA 6F 6D DE 71 15 BE 59 28 6A 50 6C 5C 57 2A 67 32 01 05 B5 E8 A7 F4 2F 14 5B 93 55 AA 9F C7 65 A5 14 6A DC 18 2F CF 45 11 0F C9 EC 03 A8 94 9B FC BB 42 2C 54 75 FA DF D8 B1 09 DC F1 17 54 D5 ED F0 B1 01 DA 68 DB E5 C4 9C AE CD 8F BA D7 4F 8C 06 0A 27 33 42 BE BA A3 E7 2E D8 10 79 C0 4E 9A 1D 39 86 27 14 D8 2E A4 26 95 A1 49 8F 00 17 2C 82 E6 E7 AB 74 ED 4A B8 DF 8F FA 1E D3 55 7C CF 48 ED 0E E9 DE 67 3F 80 C0 12 39 E5 5E 45 7B 14 04 90 F2 09 F3 C1 8F 3C E2 A9 20 92 90 B6 30 82 D8 A0 D5 56 90 ED 4D F3 60 F9 93 86 57 25 43 32 3A E2 C1 56 9E 61 B0 2E EA 10 A1 C9 0B F8 E9 52 0A EF C2 2F 8E 95 51 3C B5 73 C2 F6 BC 18 19 39 0F B0 5A A4 FF 42 24 CA 79 C4 D4 50 F3 E6 16 6A F3 71 0C FB 7F 9C DC 50 81 AD C8 A7 43 10 66 75 65 1C 7B E5 A1 DD B0 A2 AB 1C 04 0F 4F FD E2 9B 53 7A 6C 36 F1 5B B9 96 FE 13 07 7E 5C CE 23 CD FB 77 C2 D0 81 B8 D7 AF D4 03 81 C3 4D 8B B5 C6 4A 24 95 43 A5 E9 2C 47 44 D0 98 69 91 F5 56 45 F5 A9 D0 01 83 05 EF CF A6 83 51 31 13 20 5D 79 74 F6 D3 38 86 60 50 24 42 5E 11 4E DB 4C C8 8E A5 AB 9E B4 19 8C 38 53 04 6C D5 08 2A 26 DA 16 41 6A F8 36 F6 04 BB 25 C0 AC 78 BB 84 E5 72 81 AC 10 81 91 23 00 20 FB B9 88 29 61 EB A7 EE 48 E7 0A C6 52 15 A8 F3 E2 7D 34 00 F5 49 93 C2 E6 5F 75 16 06 25 36 06 E6 8F 37 21 60 0D AF AE 36 65 FD B6 E0 4A 01 65 1C 82 25 6E E2 73 63 C7 A9 36 02 6A 00 C8 1D 71 C3 14 54 F5 87 E1 11 41 03 DD 2A E1 B8 66 7B 5F C6 69 ED 8A 80 C0 1E 13 A3 D4 F9 D6 06 AC 47 00 37 32 F0 59 D2 57 72 E9 E9 D5 EB 04 4C B9 28 E1 C8 FA A7 8C BC C7 A4 03 CC D1 CB 52 D9 51 C2 A2 6C A0 0F 4C C4 69 BB 25 C5 B5 2A 91 49 4D 5E 86 BE 96 62 9B 81 FD 69 8E 5C BE 4F D3 20 A3 6E 76 C0 F3 A8 9E 43 99 C6 FD 30 E2 F5 ED 0A B4 EE 51 40 05 6F 8D FF 50 55 D0 A5 F3 80 EA 9C 45 FF B0 DB 6D 79 C6 82 D7 07 B8 11 A3 33 EB 2B 0C F0 2C C4 03 D5 9E AA BF 1A E6 AE 04 77 31 EB C3 28 6D 1D 91 1D 62 1B 3D 00 6C 16 7F 7C 74 3A 3D 16 70 8A 75 68 56 DF 2A D8 1B F8 D3 C0 6B C2 21 67 B6 77 5B 68 32 AA 06 38 32 F7 D9 F5 C8 60 6A B8 C7 97 CF 1E FB 3C 5A 88 B4 5E D0 22 50 75 E1 18 1F A4 21 E0 20 42 4A A1 77 07 93 81 AC 85 E6 26 EB BF 66 A8 DA A7 53 8F 7E 39 54 0B 39 15 7D 1B F1 05 64 BB F0 FF 0F 83 A0 DB 8A 97 2C EA 1C DB 39 A7 7A 92 EA DD 01 5F 92 54 E3 ED 01 1D 2A DD 8E 68 C5 8A DC 0A DF 25 9A 58 37 CD A3 9D 0B D7 CB 52 41 6B 81 A8 BD 25 E3 52 35 C3 24 0C 3D EE DE 0D FB 89 B2 BD 76 C4 F7 FA F5 62 22 37 4E 4F BE BA 98 1A AD F8 FF 63 41 3B D9 96 CB DC 24 C5 E2 E6 C7 23 82 75 28 73 72 20 15 2D C3 9C FC 28 A5 7F 3C 1C 55 97 BD F7 C3 EC 96 22 0C ED 28 F7 16 99 B4 F2 17 3E 9C 8A F9 11 05 D6 79 A4 8D 72 EA 9E 6B 2D 4F A4 D9 2F 57 D7 1A 2E E1 70 1D 5F AB 2A 83 65 9C 07 F3 11 AF B8 07 53 8B F2 A9 FF 28 44 E3 8A 81 D3 83 7E 33 44 6C FD 66 AB 15 43 22 04 F2 7C 4F A5 EA F5 3A 89 30 3D 24 79 DA B1 12 3F 8E BC CC 94 E9 FE 7B EC D3 D3 11 F7 5B 1E E5 A7 7A 6C FB 20 3B E4 C8 4A 96 CB EE AD 69 03 B1 B4 8D 91 51 B4 20 D9 17 B3 5A 12 25 CD CE 66 20 AB 3C 76 35 32 26 32 6E A9 D1 44 BA C9 EE 70 D6 E3 3D 3A 33 A2 44 61 A5 46 1B 5E 4D D7 9A A4 06 BC 11 3F 10 A9 4A 1B B6 79 85 EC4E FD CE 45 AE 6A 2F EE 50 6C 51 07 5A 88 E9 9D 30 03 D9 96 F4 E0 DF 03 81 2A 65 FC DB 18 9D 7E E8 B7 8C 08 15 1D 77 0A 37 AB 06 84 F4 08 99 70 30 66 C4 21 B3 46 AE 78 1A D6 17 3D 91 02 C2 E6 8E B1 E8 89 C6 8B FC 04 54 25 66 33 35 1C 54 33 19 43 1B B9 BE 62 D8 14 8D B3 CE 8D AC 1E EA 91 57 46 71 2B 21 02 77 E1 B2 77 CC 8E 7B 60 FA C9 96 07 13 AF 5E 86 27 CC 17 66 C9 67 6F 81 61 7B AC 21 2B F2 7E CE 71 3C 5B B6 45 56 6D 73 D7 66 47 D9 1B 01 8F 48 B7 5C DF D1 DC 2E 1B 4F 0E F8 F7 2D B6 A1 E3 53 56 50 58 2E BF 98 76 83 83 69 96 64 7E 8A 8A A8 36 EE 50 08 DA A9 5D A7 59 C1 06 EE F1 47 5C FA 08 E3 4B 72 D5 4D A2 BE 12 ED 3D AA CF 5B E0 62 BA 5B FB 83 79 EC 26 C8 7B 50 2E 94 2D FB A6 C6 A1 C1 51 6C B7 45 61 CA BF 0E 9F 26 52 3E 83 53 5B F0 EB 8F E4 2F 15 03 6F 14 AC C3 42 0C D8 14 1F D1 B0 FA 04 79 03 F8 06 19 3D 48 C4 36 93 C1 58 6F 7C 09 2D F3 D1 A1 A7 47 C3 A4 67 65 2E CF 84 69 36 EC 90 61 3E C5 C4 70 7E 05 55 BF DA 33 26 99 0A 5A 1E A0 8E 95 F4 4C C6 3D 1F 89 39 8A 44 84 DA 8C F1 7D 3F D7 3B F5 58 87 D9 8C C8 6E C0 31 AB 3F 17 D7 C2 FE 77 AE 1B 4B 89 C3 0C 22 CF 66 68 54 45 BE 9C 5E 54 21 68 E2 87 41 15 66 B5 FC 21 DE 8B 12 7B D1 F4 1E 29 EA F1 D0 14 91 D0 9E EF 73 2B 85 91 4C 96 5A 9C C7 5D 24 BD B9 40 54 63 41 F4 05 B0 5C 04 72 D4 6B 4A F2 C2 FF 2E 07 3A 6B E4 22 61 91 12 17 7A 24 37 DF 68 AD E0 16 98 D7 E6 35 31 64 E2 76 85 A6 2F D6 34 2E 8A D0 0B C6 2D 09 B5 AB 96 73 C0 98 A2 CA 58 A8 93 58 F9 CE 2E 24 09 25 8F 00 E0 2D 5A 89 B8 59 D2 0A 6D A5 DF 35 F7 C8 0C 7A 54 CA 90 4C AA AD 22 6E 60 BE F4 38 C9 13 3F AE A7 81 4F 38 EC 7C 3B 9B AA 1E 27 CA EE 28 ED 9C EA EF 01 9B 88 DD A1 B8 86 90 20 B4 B5 F2 5E 4B F5 ED 31 AE F0 7C ED 6A 78 4A 7E 22 A9 EA 92 EA 80 51 D8 C4 AE 81 CE 31 A1 01 42 FE CF D3 43 BE DB D9 90 A1 40 6E 21 55 45 52 39 6C 61 70 C6 2D D4 26 E8 6B 90 84 65 6B CF 2A D0 8B 15 40 3F B0 98 EF BE AD 2A 05 D6 05 39 97 0A E7 4A D9 B6 88 7A EF F3 62 1E BF E0 71 85 F1 79 60 15 A0 5F D9 AC 62 27 BF B0 97 7A 8A AC 76 0D 18 DA 61 12 37 6C 12 13 C7 91 9E 97 DB 81 74 25 2D BB 24 F9 A5 02 C4 CD 64 D4 01 01 7D 25 F8 7E 06 DE 89 44 E5 0E 02 A4 A3 EC A1 CE 24 3D 33 76 B3 BD D3 41 B7 3C EE 4A 0F 23 7E D7 36 3F 3F 03 EE 32 F1 F4 54 12 79 25 0A 4C D6 C6 1D F1 5E 78 A2 2C 88 04 08 23 DB C8 4F EC 44 69 42 FF 78 8E 31 4F E2 E6 F5 C0 A7 91 60 04 4C 98 FD C8 E3 65 7C 34 4A 82 04 2E 54 59 C4 1D 40 80 72 F5 6E 7C 78 62 4A 53 FE DE 39 DB 42 CE 1E 41 0E E6 26 CF 77 5E A2 8A 2C DA A2 F4 88 A7 11 D5 4D 59 9B 64 42 F4 05 2F 33 57 E0 9B 57 47 3B 25 43 B1 3E 3A 80 E5 4F EB C7 2F D0 BC E9 78 01 F3 06 43 DB DD C6 7E 5B 3B 1B EF F5 6E 23 06 7A 7C 8B 85 FE 44 48 18 5B 19 62 6F 93 D3 AA B7 62 AD 73 10 8B 46 5B AB DF D3 61 E9 89 B5 FE A5 11 61 8E 6B D3 AE 42 41 15 C7 BE 10 10 D6 8D 26 47 A3 20 60 C9 30 57 34 F2 FC A5 05 3D 93 A6 9A 60 1B 3F 0E B1 03 32 36 16 13 A9 2C 6E B6 B7 AA 3D 06 8C 7E 32 2E 50 29 F9 75 2B 18 7E 00 4A F0 F3 62 35 76 C8 5F 41 D2 A1 8C DB 49 55 26 AB C5 60 14 8A 1C 1F F9 56 89 7B 55 41 7B EB D1 9A 3B C1 1E 31 45 FC B7 56 91 33 0E C7 A9 A3 F1 E9 BD 7B 6D 8E 55 BE 9F F9 6B 5D A3 5E 0E 0D C9 32 27 75 F3 B0 F1 80 DE EB F0 38 9D B8 31 89 5B 1A 98 00 79 FC 71 2D 4F 34 D3 F0 F4 F6 2C C7 0A 69 09 36 D9 6F D2 6E 76 D9 CB F5 FB 56 BF 6D 19 42 19 60 3A 84 3B D8 2F 6A 5B 4F 83 A5 59 8A 36 AD 9D CE 9E EF 57 8D CB CC 5B 12 97 6A E5 3D AE FB EF 3C 27 1B C5 50 F3 1E DD C4 36 BD 99 9A CB C0 E9 C5 60 3F B4 0E F2 83 08 19 F2 F8 09 36 2E D9 2A 07 D0 9F 78 5F 68 4E 90 8A 1C DA D2 9F E9 86 D7 EB 81 CA ED 46 C5 23 80 91 B8 6B 94 CE 52 4B 18 76 5C 74 23 65 F8 13 04 66 6A BC 92 9E 10 BA FC 74 0D 64 A5 1D 3C 5C DC DC 61 09 42 A1 3B 9D A2 C3 71 B4 D9 B9 3C 1B DF 03 43 D5 7A AF 00 E5 7D E0 69 50 86 DC AB D8 2F DF F9 0C 91 C4 9B 72 9E 6B 1C A2 A6 2D 44 D7 CD 35 BB 2E 05 7A B7 98 8A 91 64 48 94 0C 3A 84 5F 48 7D 53 8E DF 30 2B 07 B9 62 F4 D5 03 20 8C 60 51 64 6B 19 34 60 06 8B 13 1A A4 CE F4 62 65 F6 95 50 BA E1 83 50 DA A7 46 F5 9E CC 96 F1 2F 8D 17 5E C1 64 22 5F F9 E8 D8 69 BB 95 D5 A5 DD D7 C2 01 8A 09 81 86 51 61 E4 BD 96 B9 B7 3B 0B C6 F6 5C 62 C2 9F E0 B5 1B FB 79 E7 B2 82 8E A1 60 5A 2F 89 27 09 EC 87 FC 09 D9 E5 41 20 5D 9E 15 38 8F 79 8D EA C2 D5 65 FF 03 AE B1 6C FE 4F 9C 83 34 52 2F 40 F8 56 6D F5 96 84 A1 90 C9 69 0B BE EF BD 9B 0E 4B 77 BA 6C D1 77 97 DE 5F AC 9A E0 A0 9C 05 E8 5E B7 2D D6 6E 1A A0 18 CC 8E B7 2E C7 FF 0F 82 F2 9E E6 95 0E A0 71 0A 10 70 DD 05 40 36 D7 56 C2 E9 62 61 41 B1 30 21 C7 F9 FA 0C 3D BC C4 22 2A 5A ED 37 94 84 33 2C 25 19 21 B9 33 48 A7 CE F7 28 F5 1E 16 E9 84 AC D3 CC B2 E2 25 5A 36 53 A6 1C 20 B5 1F EB 08 5A AF 96 FC 7D F5 29 18 3A B5 FB 10 DC C5 45 87 18 02 C1 28 7B 57 9F 6A 18 55 EB 15 72 5D 3C 51 28 93 18 D8 38 A9 D8 E9 B7 6B 61 14 94 B8 B5 3B 2B 1C 8F F0 A2 7F 90 C5 D6 CC 10 FC 81 54 EB 70 3B F4 8F 8B 08 49 11 71 4A 27 DA 6D 4D D1 4B EF 0E 71 DB 04 E2 CD C3 A7 AD 7B DD 76 EE 4B 60 A3 D1 07 64 3C B2 85 C4 6E 7C 92 2D C7 0D EB 86 5F 15 15 91 51 F2 24 2F 60 0C 94 BD BE 8B 61 E7 68 0C 8D 8B E4 52 6E 81 BB BE F5 52 3F E7 AD 0D F0 F2 D8 5B 71 6E 68 F0 C0 14 EF 6E 8A 57 8D 18 D0 94 5F 3B 82 E3 C5 E4 A2 19 AE B1 16 CF D1 E3 EB 67 0C 68 21 7C 66 DF 97 5D AC 71 07 B3 C5 DF FA 47 B5 20 89 3A 15 02 1D 39 1F 10 AF 79 5B E9 1B FB B1 27 6D C6 D9 97 DF 98 14 4F B0 FF 25 DD 43 13 22 76 A8 F2 7C 41 90 48 9E "

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Fonts
????????? (TrueType) = "FZLTCXHJW.TTF"

HKEY_USER\QMCONFIG\QQDoctor\
QQDoctor\ComCfg
TrojanCloudAutoReport = "7A 74 EA 37 "

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr
HookReason = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\
QQPCMgr
HookReason = "0"

HKEY_USER\S-1-5-21-2019512041-4230814187-3178073052-1000_CLASSES\Local Settings\
MuiCache\2F\52C64B7E
LanguageList = "en-US, en"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Shell Extensions\
Cached
{CBDECEF7-7A29-4CBF-A009-2673D82C7BF9} {000214E4-0000-0000-C000-000000000046} 0xFFFF = "01 00 00 00 00 00 00 00 3B D3 97 B4 FD 52 D4 01 "

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Shell Extensions\
Cached
{63332668-8CE1-445D-A5EE-25929176714E} {000214E4-0000-0000-C000-000000000046} 0xFFFF = "01 00 00 00 00 00 00 00 9B 34 9A B4 FD 52 D4 01 "

HKEY_USER\S-1-5-21-2019512041-4230814187-3178073052-1000_CLASSES\Local Settings\
MuiCache\2F\52C64B7E
LanguageList = "en-US, en"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
StartPage2
FavoritesResolve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

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
StartPage2
Favorites = "00 7B 00 00 00 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 43 3A 5C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4C 00 31 00 00 00 00 00 7D 44 7C 05 10 00 5F 54 73 65 74 00 38 00 08 00 04 00 EF BE 7D 44 7C 05 7D 44 7C 05 2A 00 00 00 1B 1C 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5F 00 54 00 73 00 65 00 74 00 00 00 14 00 00 00 00 50 01 00 00 14 00 1F 80 C8 27 34 1F 10 5C 10 42 AA 03 2E E4 52 87 D6 68 58 00 31 00 00 00 00 00 37 4D 11 2B 10 00 53 54 41 52 54 4D 7E 31 00 00 40 00 08 00 04 00 EF BE 37 4D 11 2B 37 4D 11 2B 2A 00 00 00 BA FF 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 00 74 00 61 00 72 00 74 00 4D 00 65 00 6E 00 75 00 00 00 18 00 E2 00 32 00 44 04 00 00 37 4D F8 2A 20 00 38 37 37 45 7E 31 2E 4C 4E 4B 00 00 3E 00 08 00 04 00 EF BE 37 4D 11 2B 37 4D 11 2B 2A 00 00 00 BE FF 00 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 75 11 81 A1 7B B6 5B 2E 00 6C 00 6E 00 6B 00 00 00 1A 00 8A 00 00 00 1D 00 EF BE 02 00 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 2E 00 41 00 75 00 74 00 6F 00 47 00 65 00 6E 00 65 00 72 00 61 00 74 00 65 00 64 00 2E 00 7B 00 32 00 35 00 41 00 32 00 37 00 43 00 30 00 38 00 2D 00 38 00 39 00 31 00 32 00 2D 00 38 00 36 00 30 00 37 00 2D 00 42 00 36 00 36 00 46 00 2D 00 36 00 31 00 38 00 33 00 43 00 33 00 42 00 37 00 45 00 41 00 39 00 42 00 7D 00 00 00 1A 00 00 00 FF "

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
StartPage2
FavoritesChanges = "3"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
StartPage2
FavoritesVersion = "2"

HKEY_USER\S-1-5-21-2019512041-4230814187-3178073052-1000_CLASSES\Local Settings\
MuiCache\2F\52C64B7E
LanguageList = "en-US, en"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
StartPage2
FavoritesResolve = "64 01 00 00 4C 00 00 00 01 14 02 00 00 00 00 00 C0 00 00 00 00 00 00 46 83 00 80 00 10 00 00 00 9C 9C 92 F6 E7 4A CF 01 9C 9C 92 F6 E7 4A CF 01 9C 9C 92 F6 E7 4A CF 01 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7B 00 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 43 3A 5C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4C 00 31 00 00 00 00 00 7D 44 7C 05 10 00 5F 54 73 65 74 00 38 00 08 00 04 00 EF BE 7D 44 7C 05 7D 44 7C 05 2A 00 00 00 1B 1C 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5F 00 54 00 73 00 65 00 74 00 00 00 14 00 00 00 37 00 00 00 1C 00 00 00 01 00 00 00 1C 00 00 00 2D 00 00 00 00 00 00 00 36 00 00 00 11 00 00 00 03 00 00 00 E7 DE A7 8A 10 00 00 00 00 43 3A 5C 5F 54 73 65 74 00 00 60 00 00 00 03 00 00 A0 58 00 00 00 00 00 00 00 64 79 69 74 2D 77 69 6E 37 2D 78 38 36 00 00 00 96 CA 2D 49 1A 7B 39 4C 99 FB 8E A8 16 C5 AA 4C 00 7E 4D A2 DA B6 E3 11 A8 12 00 0C 29 9A 3D 89 96 CA 2D 49 1A 7B 39 4C 99 FB 8E A8 16 C5 AA 4C 00 7E 4D A2 DA B6 E3 11 A8 12 00 0C 29 9A 3D 89 00 00 00 00 86 03 00 00 4C 00 00 00 01 14 02 00 00 00 00 00 C0 00 00 00 00 00 00 46 83 00 80 00 20 00 00 00 B1 A2 58 B5 FD 52 D4 01 B1 A2 58 B5 FD 52 D4 01 4D 9D 10 9A FD 52 D4 01 44 04 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 01 14 00 1F 80 C8 27 34 1F 10 5C 10 42 AA 03 2E E4 52 87 D6 68 58 00 31 00 00 00 00 00 37 4D 11 2B 10 00 53 54 41 52 54 4D 7E 31 00 00 40 00 08 00 04 00 EF BE 37 4D 11 2B 37 4D 11 2B 2A 00 00 00 BA FF 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 00 74 00 61 00 72 00 74 00 4D 00 65 00 6E 00 75 00 00 00 18 00 E2 00 32 00 44 04 00 00 37 4D F8 2A 20 00 38 37 37 45 7E 31 2E 4C 4E 4B 00 00 3E 00 08 00 04 00 EF BE 37 4D 11 2B 37 4D 11 2B 2A 00 00 00 BE FF 00 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 75 11 81 A1 7B B6 5B 2E 00 6C 00 6E 00 6B 00 00 00 1A 00 8A 00 00 00 1D 00 EF BE 02 00 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 2E 00 41 00 75 00 74 00 6F 00 47 00 65 00 6E 00 65 00 72 00 61 00 74 00 65 00 64 00 2E 00 7B 00 32 00 35 00 41 00 32 00 37 00 43 00 30 00 38 00 2D 00 38 00 39 00 31 00 32 00 2D 00 38 00 36 00 30 00 37 00 2D 00 42 00 36 00 36 00 46 00 2D 00 36 00 31 00 38 00 33 00 43 00 33 00 42 00 37 00 45 00 41 00 39 00 42 00 7D 00 00 00 1A 00 00 00 84 01 00 00 24 00 00 00 01 00 00 00 24 00 00 00 35 00 00 00 00 00 00 00 80 01 00 00 A4 00 00 00 82 01 00 00 11 00 00 00 03 00 00 00 E7 DE A7 8A 10 00 00 00 00 43 3A 5C 55 73 65 72 73 5C 64 79 69 74 75 73 65 72 5F 37 33 32 5C 41 70 70 44 61 74 61 5C 52 6F 61 6D 69 6E 67 5C 4D 69 63 72 6F 73 6F 66 74 5C 49 6E 74 65 72 6E 65 74 20 45 78 70 6C 6F 72 65 72 5C 51 75 69 63 6B 20 4C 61 75 6E 63 68 5C 55 73 65 72 20 50 69 6E 6E 65 64 5C 53 74 61 72 74 4D 65 6E 75 5C 3F 3F 3F 3F 2E 6C 6E 6B 00 00 43 00 3A 00 5C 00 55 00 73 00 65 00 72 00 73 00 5C 00 64 00 79 00 69 00 74 00 75 00 73 00 65 00 72 00 5F 00 37 00 33 00 32 00 5C 00 41 00 70 00 70 00 44 00 61 00 74 00 61 00 5C 00 52 00 6F 00 61 00 6D 00 69 00 6E 00 67 00 5C 00 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 5C 00 49 00 6E 00 74 00 65 00 72 00 6E 00 65 00 74 00 20 00 45 00 78 00 70 00 6C 00 6F 00 72 00 65 00 72 00 5C 00 51 00 75 00 69 00 63 00 6B 00 20 00 4C 00 61 00 75 00 6E 00 63 00 68 00 5C 00 55 00 73 00 65 00 72 00 20 00 50 00 69 00 6E 00 6E 00 65 00 64 00 5C 00 53 00 74 00 61 00 72 00 74 00 4D 00 65 00 6E 00 75 00 5C 00 35 75 11 81 A1 7B B6 5B 2E 00 6C 00 6E 00 6B 00 00 00 00 00 00 00 60 00 00 00 03 00 00 A0 58 00 00 00 00 00 00 00 64 79 69 74 2D 77 69 6E 37 2D 78 38 36 00 00 00 96 CA 2D 49 1A 7B 39 4C 99 FB 8E A8 16 C5 AA 4C 8B B0 EC 91 92 5D E8 11 86 1D 00 0C 29 F9 ED 2A 96 CA 2D 49 1A 7B 39 4C 99 FB 8E A8 16 C5 AA 4C 8B B0 EC 91 92 5D E8 11 86 1D 00 0C 29 F9 ED 2A 00 00 00 00 A8 03 00 00 4C 00 00 00 01 14 02 00 00 00 00 00 C0 00 00 00 00 00 00 46 83 00 80 00 20 00 00 00 36 BF 9E B6 FD 52 D4 01 36 BF 9E B6 FD 52 D4 01 AD FE 12 9A FD 52 D4 01 95 04 00 00 00 00 00 00 01 00 0000 00 00 00 00 00 00 00 00 00 00 00 00 5E 01 14 00 1F 80 C8 27 34 1F 10 5C 10 42 AA 03 2E E4 52 87 D6 68 58 00 31 00 00 00 00 00 37 4D 12 2B 10 00 53 54 41 52 54 4D 7E 31 00 00 40 00 08 00 04 00 EF BE 37 4D 11 2B 37 4D 12 2B 2A 00 00 00 BA FF 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 00 74 00 61 00 72 00 74 00 4D 00 65 00 6E 00 75 00 00 00 18 00 F0 00 32 00 95 04 00 00 37 4D F8 2A 20 00 45 43 33 37 7E 31 2E 4C 4E 4B 00 00 4C 00 08 00 04 00 EF BE 37 4D 12 2B 37 4D 12 2B 2A 00 00 00 EC FF 00 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3A 5F 9B 52 78 53 7D 8F 35 75 11 81 0A 4E 84 76 6F 8F F6 4E 20 00 2E 00 6C 00 6E 00 6B 00 00 00 1A 00 8A 00 00 00 1D 00 EF BE 02 00 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 2E 00 41 00 75 00 74 00 6F 00 47 00 65 00 6E 00 65 00 72 00 61 00 74 00 65 00 64 00 2E 00 7B 00 35 00 33 00 33 00 41 00 30 00 44 00 34 00 34 00 2D 00 41 00 45 00 38 00 46 00 2D 00 33 00 44 00 36 00 31 00 2D 00 35 00 39 00 41 00 37 00 2D 00 37 00 39 00 33 00 39 00 36 00 34 00 33 00 41 00 33 00 39 00 38 00 34 00 7D 00 00 00 1A 00 00 00 98 01 00 00 24 00 00 00 01 00 00 00 24 00 00 00 35 00 00 00 00 00 00 00 94 01 00 00 AA 00 00 00 96 01 00 00 11 00 00 00 03 00 00 00 E7 DE A7 8A 10 00 00 00 00 43 3A 5C 55 73 65 72 73 5C 64 79 69 74 75 73 65 72 5F 37 33 32 5C 41 70 70 44 61 74 61 5C 52 6F 61 6D 69 6E 67 5C 4D 69 63 72 6F 73 6F 66 74 5C 49 6E 74 65 72 6E 65 74 20 45 78 70 6C 6F 72 65 72 5C 51 75 69 63 6B 20 4C 61 75 6E 63 68 5C 55 73 65 72 20 50 69 6E 6E 65 64 5C 53 74 61 72 74 4D 65 6E 75 5C 3F 3F 3F 3F 3F 3F 3F 3F 3F 3F 20 2E 6C 6E 6B 00 43 00 3A 00 5C 00 55 00 73 00 65 00 72 00 73 00 5C 00 64 00 79 00 69 00 74 00 75 00 73 00 65 00 72 00 5F 00 37 00 33 00 32 00 5C 00 41 00 70 00 70 00 44 00 61 00 74 00 61 00 5C 00 52 00 6F 00 61 00 6D 00 69 00 6E 00 67 00 5C 00 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 5C 00 49 00 6E 00 74 00 65 00 72 00 6E 00 65 00 74 00 20 00 45 00 78 00 70 00 6C 00 6F 00 72 00 65 00 72 00 5C 00 51 00 75 00 69 00 63 00 6B 00 20 00 4C 00 61 00 75 00 6E 00 63 00 68 00 5C 00 55 00 73 00 65 00 72 00 20 00 50 00 69 00 6E 00 6E 00 65 00 64 00 5C 00 53 00 74 00 61 00 72 00 74 00 4D 00 65 00 6E 00 75 00 5C 00 3A 5F 9B 52 78 53 7D 8F 35 75 11 81 0A 4E 84 76 6F 8F F6 4E 20 00 2E 00 6C 00 6E 00 6B 00 00 00 00 00 00 00 60 00 00 00 03 00 00 A0 58 00 00 00 00 00 00 00 64 79 69 74 2D 77 69 6E 37 2D 78 38 36 00 00 00 96 CA 2D 49 1A 7B 39 4C 99 FB 8E A8 16 C5 AA 4C 8C B0 EC 91 92 5D E8 11 86 1D 00 0C 29 F9 ED 2A 96 CA 2D 49 1A 7B 39 4C 99 FB 8E A8 16 C5 AA 4C 8C B0 EC 91 92 5D E8 11 86 1D 00 0C 29 F9 ED 2A 00 00 00 00 "

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
StartPage2
Favorites = "00 7B 00 00 00 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 43 3A 5C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4C 00 31 00 00 00 00 00 7D 44 7C 05 10 00 5F 54 73 65 74 00 38 00 08 00 04 00 EF BE 7D 44 7C 05 7D 44 7C 05 2A 00 00 00 1B 1C 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5F 00 54 00 73 00 65 00 74 00 00 00 14 00 00 00 00 50 01 00 00 14 00 1F 80 C8 27 34 1F 10 5C 10 42 AA 03 2E E4 52 87 D6 68 58 00 31 00 00 00 00 00 37 4D 11 2B 10 00 53 54 41 52 54 4D 7E 31 00 00 40 00 08 00 04 00 EF BE 37 4D 11 2B 37 4D 11 2B 2A 00 00 00 BA FF 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 00 74 00 61 00 72 00 74 00 4D 00 65 00 6E 00 75 00 00 00 18 00 E2 00 32 00 44 04 00 00 37 4D F8 2A 20 00 38 37 37 45 7E 31 2E 4C 4E 4B 00 00 3E 00 08 00 04 00 EF BE 37 4D 11 2B 37 4D 11 2B 2A 00 00 00 BE FF 00 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 75 11 81 A1 7B B6 5B 2E 00 6C 00 6E 00 6B 00 00 00 1A 00 8A 00 00 00 1D 00 EF BE 02 00 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 2E 00 41 00 75 00 74 00 6F 00 47 00 65 00 6E 00 65 00 72 00 61 00 74 00 65 00 64 00 2E 00 7B 00 32 00 35 00 41 00 32 00 37 00 43 00 30 00 38 00 2D 00 38 00 39 00 31 00 32 00 2D 00 38 00 36 00 30 00 37 00 2D 00 42 00 36 00 36 00 46 00 2D 00 36 00 31 00 38 00 33 00 43 00 33 00 42 00 37 00 45 00 41 00 39 00 42 00 7D 00 00 00 1A 00 00 00 00 5E 01 00 00 14 00 1F 80 C8 27 34 1F 10 5C 10 42 AA 03 2E E4 52 87 D6 68 58 00 31 00 00 00 00 00 37 4D 12 2B 10 00 53 54 41 52 54 4D 7E 31 00 00 40 00 08 00 04 00 EF BE 37 4D 11 2B 37 4D 12 2B 2A 00 00 00 BA FF 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 00 74 00 61 00 72 00 74 00 4D 00 65 00 6E 00 75 00 00 00 18 00 F0 00 32 00 95 04 00 00 37 4D F8 2A 20 00 45 43 33 37 7E 31 2E 4C 4E 4B 00 00 4C 00 08 00 04 00 EF BE 37 4D 12 2B 37 4D 12 2B 2A 00 00 00 EC FF 00 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3A 5F 9B 52 78 53 7D 8F 35 75 11 81 0A 4E 84 76 6F 8F F6 4E 20 00 2E 00 6C 00 6E 00 6B 00 00 00 1A 00 8A 00 00 00 1D 00 EF BE 02 00 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 2E 00 41 00 75 00 74 00 6F 00 47 00 65 00 6E 00 65 00 72 00 61 00 74 00 65 00 64 00 2E 00 7B 00 35 00 33 00 33 00 41 00 30 00 44 00 34 00 34 00 2D 00 41 00 45 00 38 00 46 00 2D 00 33 00 44 00 36 00 31 00 2D 00 35 00 39 00 41 00 37 00 2D 00 37 00 39 00 33 00 39 00 36 00 34 00 33 00 41 00 33 00 39 00 38 00 34 00 7D 00 00 00 1A 00 00 00 FF "

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
StartPage2
FavoritesChanges = "4"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
StartPage2
FavoritesVersion = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\Session Manager
PendingFileRenameOperations = "\??\%User Temp%\VMwareDnD\4459dfbb\TSPY_EMOTET.TTIBBHV.zip, , \??\%User Temp%\VMwareDnD\4459dfbb\, , \??\%User Temp%\VMwareDnD\4459dfbb\Adware.Win32.Codiby.AA.zip, , \??\%User Temp%\VMwareDnD\4459dfbb\, ;

Other Details

This Adware connects to the following possibly malicious URL:

  • http://{BLOCKED}.{BLOCKED}.41.155:8080
  • http://{BLOCKED}.{BLOCKED}.203.149:8080
  • http://{BLOCKED}2.{BLOCKED}.com/invc/qqmaster/hotnews/hotnews_2.xml
  • http://{BLOCKED}.{BLOCKED}.qq.com/webservices/jump.do?identify=20141125103511
  • http://{BLOCKED}ad.{BLOCKED}j.qq.com/qpmgr/softfile/QQDownload.zip
  • http://{BLOCKED}2.{BLOCKED}p.qq.com/login/getComponets.htm
  • http://{BLOCKED}t.{BLOCKED}j.qq.com/query.do
  • http://{BLOCKED}4.{BLOCKED}q.com/search/getDefaultHotWord.htm
  • http://{BLOCKED}5.{BLOCKED}q.com//mainpage/welcome.htm
  • http://{BLOCKED}re.{BLOCKED}q.com/pingd?dm=s.pcmgr.qq.com&url=/soft/v3/myapp/recomm.html&rdm=-&rurl=-&rarg=-&pvid={Value}&scr={Value}&scl={Value}&lang={Value}&java={Value}&pf={Value}&tz={Value}&flash={Value}&ct={Value}&vs={Value}&ext={Value}&hurlcn=&rand={Value}&reserved1={Value}&tt=

  SOLUTION

Minimum Scan Engine: 9.850
SSAPI PATTERN File: 2.105.00
SSAPI PATTERN Date: 27 Sep 2018

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Remove ADWARE.WIN32.CODIBY.GA by using its own Uninstall option

[ Learn More ]
To uninstall the grayware processDATA_GENERIC
  • Click on Remove or Uninstall depending on the currently running Windows version.
  • Follow the instructions on the dialog box that appears.
  • Close the Programs window, and the Control Panel window.
  • Step 4

    Reset the Internet Explorer Home and Search pages

    [ Learn More ]

    Step 5

    Scan your computer with your Trend Micro product to delete files detected as ADWARE.WIN32.CODIBY.GA. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


    Did this description help? Tell us how we did.