Analysis

  • max time kernel
    154s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    06-09-2021 06:42

General

  • Target

    QQPCDownload1726.exe

  • Size

    1.2MB

  • MD5

    010ce02a531123766140c241b62dba0a

  • SHA1

    3d7cfa3422b5dc2776f54c088de6bc513f71c757

  • SHA256

    e4e0f491d1a623421f29cf888401e02de72c8c7eeebc2519140bb91cdd7ab447

  • SHA512

    51cb6807506c79500d2fbd96c073a5926a3442af6fed21bdb5981d4996a2a072046ed883d7dac7a5795461e800e6ff0ec2de97583a33527b63bf50eeb1c59066

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 10 IoCs
  • Registers COM server for autorun 1 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 6 IoCs
  • Executes dropped EXE 39 IoCs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 10 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 15 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3008
      • C:\Users\Admin\AppData\Local\Temp\QQPCDownload1726.exe
        "C:\Users\Admin\AppData\Local\Temp\QQPCDownload1726.exe"
        2⤵
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Users\Admin\AppData\Roaming\tencent\QQPCMgr\Download\QQPCMgr_Setup.exe
          "C:\Users\Admin\AppData\Roaming\tencent\QQPCMgr\Download\QQPCMgr_Setup.exe" /S ##silence=1&handle=458824&update=1&supply=1726&forceinstall=1&qqpcmgr=0&DownloadSetupInOne=1
          3⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Adds Run key to start application
          • Writes to the Master Boot Record (MBR)
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • Modifies Internet Explorer settings
          • Modifies data under HKEY_USERS
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Windows\SysWOW64\cacls.exe
            "cacls" "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243" /t /e /c /g SYSTEM:f
            4⤵
              PID:1896
            • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMBluerayInsHlp.exe
              "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMBluerayInsHlp.exe" /install
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3556
              • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMBluerayInsHlpx64.exe
                "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMBluerayInsHlpx64.exe" /install
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2660
            • C:\Windows\SysWOW64\regsvr32.exe
              regsvr32.exe /s /i "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\\QMGCShellExt64.dll"
              4⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:408
              • C:\Windows\system32\regsvr32.exe
                /s /i "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\\QMGCShellExt64.dll"
                5⤵
                • Loads dropped DLL
                • Modifies registry class
                PID:2276
            • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCSoftCmd.exe
              "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCSoftCmd.exe" /command=SetSimpleVersionConfig /SimpleVersion=2 /From=Installer
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies data under HKEY_USERS
              PID:2784
            • C:\Windows\SysWOW64\Netsh.exe
              "C:\Windows\system32\Netsh.exe" exec "C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~f7445e8\firewallLog.txt"
              4⤵
                PID:2136
              • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCRTP.exe
                "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCRTP.exe" -i
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1876
              • C:\Windows\SysWOW64\regsvr32.exe
                "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\npQMExtensionsIE.dll"
                4⤵
                • Loads dropped DLL
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:1852
                • C:\Windows\SysWOW64\reg.exe
                  reg add "hkcu\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{29B6CFD5-0064-411A-8C42-9890C83F9921}\iexplore\AllowedDomains\qq.com" /f
                  5⤵
                    PID:2748
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "hkcu\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{29B6CFD5-0064-411A-8C42-9890C83F9921}\iexplore" /v Flags /t reg_dword /d 4 /f
                    5⤵
                      PID:3532
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "hkcu\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{29B6CFD5-0064-411A-8C42-9890C83F9921}\iexplore\AllowedDomains\baidu.com" /f
                      5⤵
                        PID:3556
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "hkcu\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{29B6CFD5-0064-411A-8C42-9890C83F9921}\iexplore\AllowedDomains\xunlei.com" /f
                        5⤵
                          PID:2276
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "hkcu\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{29B6CFD5-0064-411A-8C42-9890C83F9921}\iexplore\AllowedDomains\sogou.com" /f
                          5⤵
                            PID:1384
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "hkcu\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{29B6CFD5-0064-411A-8C42-9890C83F9921}\iexplore\AllowedDomains\kugou.com" /f
                            5⤵
                              PID:2412
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "hkcu\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{29B6CFD5-0064-411A-8C42-9890C83F9921}\iexplore\AllowedDomains\*" /f
                              5⤵
                                PID:1460
                              • C:\Windows\SysWOW64\reg.exe
                                reg delete "hkcr\CLSID\{29B6CFD5-0064-411A-8C42-9890C83F9922}" /f
                                5⤵
                                  PID:3572
                              • C:\Windows\SysWOW64\regsvr32.exe
                                "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMContextScan64.dll"
                                4⤵
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:3896
                                • C:\Windows\system32\regsvr32.exe
                                  /s "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMContextScan64.dll"
                                  5⤵
                                  • Modifies system executable filetype association
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  PID:3268
                              • C:\Windows\SysWOW64\regsvr32.exe
                                "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMContextScan.dll"
                                4⤵
                                • Modifies system executable filetype association
                                • Loads dropped DLL
                                • Modifies registry class
                                PID:748
                              • C:\Windows\SysWOW64\regsvr32.exe
                                "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMContextUninstall64.dll"
                                4⤵
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:1896
                                • C:\Windows\system32\regsvr32.exe
                                  /s "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMContextUninstall64.dll"
                                  5⤵
                                  • Modifies system executable filetype association
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  PID:1920
                              • C:\Windows\SysWOW64\regsvr32.exe
                                "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\TSWebMon64.dat"
                                4⤵
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:3820
                              • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMProxyHelper64.exe
                                "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMProxyHelper64.exe" /Uninstall
                                4⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:4072
                              • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMSuperScan.exe
                                "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\\QMSuperScan.exe"
                                4⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Writes to the Master Boot Record (MBR)
                                • Modifies data under HKEY_USERS
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3120
                                • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMCheckNetwork.exe
                                  "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMCheckNetwork.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:352
                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMCheckNetwork.exe
                                    "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMCheckNetwork.exe" /AllChain
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2312
                              • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMMiYu.exe
                                "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMMiYu.exe" /closemiyu
                                4⤵
                                • Executes dropped EXE
                                PID:1704
                              • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\GameAssist_Setup.exe
                                "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\GameAssist_Setup.exe" /S ##silence=1&supplyid=3500
                                4⤵
                                • Executes dropped EXE
                                • Writes to the Master Boot Record (MBR)
                                • Drops file in System32 directory
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4192
                                • C:\Windows\SysWOW64\cacls.exe
                                  "cacls" "C:\Program Files (x86)\Tencent\QQPCMgr\Plugins\GameAssist\3.0.6398.138" /t /e /c /g SYSTEM:f
                                  5⤵
                                    PID:4392
                                  • C:\Program Files (x86)\Tencent\QQPCMgr\Plugins\GameAssist\3.0.6398.138\QMProxyHelper64.exe
                                    "C:\Program Files (x86)\Tencent\QQPCMgr\Plugins\GameAssist\3.0.6398.138\QMProxyHelper64.exe" /Uninstall
                                    5⤵
                                    • Executes dropped EXE
                                    PID:3616
                                • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCTray.exe
                                  "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCTray.exe" /loadexit /superfetch:1
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4240
                                • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCRTP.exe
                                  "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCRTP.exe" -e
                                  4⤵
                                  • Executes dropped EXE
                                  PID:4264
                                • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCRTP.exe
                                  "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCRTP.exe" -s
                                  4⤵
                                  • Executes dropped EXE
                                  PID:4368
                                • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCTray.exe
                                  "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCTray.exe" /regrun
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4648
                                • C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~f7445e8\UpdateTrayIcon.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~f7445e8\UpdateTrayIcon.exe" -t QQPCTray.exe -c 1 -p 1 -d "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\"
                                  4⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Suspicious use of FindShellTrayWindow
                                  PID:4664
                                • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\InstallUninstallCube.exe
                                  "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\\InstallUninstallCube.exe" "/verb=EndInstall" /sync=0000027c /pid=1988 "/temp=C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~f7445e8\" "/version=13.6.20672.243" /silence=1 /result=1
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4696
                              • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQRepair.EXE
                                "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQRepair.EXE" /ext=5 /sid=-2147221502
                                3⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Checks whether UAC is enabled
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4244
                                • C:\Windows\SysWOW64\sc.exe
                                  "C:\Windows\system32\sc.exe" start QQPCRtp
                                  4⤵
                                    PID:4296
                                  • C:\Windows\SysWOW64\sc.exe
                                    "C:\Windows\system32\sc.exe" start QQPCRtp
                                    4⤵
                                      PID:4116
                                    • C:\Windows\SysWOW64\sc.exe
                                      "C:\Windows\system32\sc.exe" start QQPCRtp
                                      4⤵
                                        PID:4960
                                      • C:\Windows\SysWOW64\sc.exe
                                        "C:\Windows\system32\sc.exe" start QQPCRtp
                                        4⤵
                                          PID:4800
                                        • C:\Windows\SysWOW64\sc.exe
                                          "C:\Windows\system32\sc.exe" start QQPCRtp
                                          4⤵
                                            PID:652
                                          • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCPatch.exe
                                            "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCPatch.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            PID:2780
                                        • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQRepair.EXE
                                          "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQRepair.EXE" /ext=5 /sid=-2147221502
                                          3⤵
                                          • Executes dropped EXE
                                          PID:4308
                                      • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCTray.exe
                                        "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCTray.exe" /showui
                                        2⤵
                                        • Executes dropped EXE
                                        • Writes to the Master Boot Record (MBR)
                                        • Modifies data under HKEY_USERS
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4308
                                        • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQRepair.exe
                                          "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQRepair.exe" /master
                                          3⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Checks whether UAC is enabled
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5652
                                          • C:\Windows\SysWOW64\sc.exe
                                            "C:\Windows\system32\sc.exe" start QQPCRtp
                                            4⤵
                                              PID:5812
                                            • C:\Windows\SysWOW64\sc.exe
                                              "C:\Windows\system32\sc.exe" start QQPCRtp
                                              4⤵
                                                PID:5908
                                              • C:\Windows\SysWOW64\sc.exe
                                                "C:\Windows\system32\sc.exe" start QQPCRtp
                                                4⤵
                                                  PID:6036
                                                • C:\Windows\SysWOW64\sc.exe
                                                  "C:\Windows\system32\sc.exe" start QQPCRtp
                                                  4⤵
                                                    PID:6120
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    "C:\Windows\system32\sc.exe" start QQPCRtp
                                                    4⤵
                                                      PID:5456
                                                    • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCPatch.exe
                                                      "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCPatch.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:5672
                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCSoftMgr.exe
                                                    "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCSoftMgr.exe" /parent=user7000
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5868
                                                    • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCTxtExt.exe
                                                      "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCTxtExt.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:6064
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      "C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMContextUninstall64.dll"
                                                      4⤵
                                                        PID:6036
                                                        • C:\Windows\system32\regsvr32.exe
                                                          /s "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMContextUninstall64.dll"
                                                          5⤵
                                                          • Modifies system executable filetype association
                                                          • Modifies registry class
                                                          PID:5564
                                                      • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCExternal.exe
                                                        "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCExternal.exe" /browser /factory_type=1 /id=1011 /url=https://s.pcmgr.qq.com/soft/v3/secindex-v3-16.html?version=13.6.20672.243&guid=1D18EBB2B5071A973DA41E0CF381DCA4&from=0&featurever=7 /browserstyle=-2147221492 /nLeft=0 /nTop=0 /nWidth=0 /nHeight=0 /hWndParent=66224 /wbmode=1 /strMutual=OpenDetailPage=5326,GetNotInstalledSoft=5335,DomReady=5342,GetStatusByIds=5331,StartDownloadSoft=5330,RunSoft=5332,Refresh=5329,CurUrl=5337,AutoSearch=5338,ReadDataFile=5339,WriteDataFile=5340,OpenGamePage=5369,ShowRightTitle=5336 /fScaleFactor=1.000000 /hWndSrc=2949780 /procid=5868 /threadid=408
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Modifies Internet Explorer settings
                                                        PID:6080
                                                        • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\qbclient\qbclient.exe
                                                          "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\qbclient\qbclient.exe" -host=tab -scope=6080 -cred=992 -group=0 --groupid=0 --no-sandbox --force-device-scale-factor=1.000000 --client-id=QQPCMgr --enable-npapi --singleprocess_mode=1 --nodiskcache=1 --qbfeature=16400 /prefetch:1
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          • Writes to the Master Boot Record (MBR)
                                                          • Modifies Internet Explorer settings
                                                          • Modifies system certificate store
                                                          PID:5984
                                                      • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCSoftCmd.exe
                                                        "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCSoftCmd.exe" /command=CreateSoftLink
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4280
                                                      • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCExternal.exe
                                                        "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCExternal.exe" /browser /factory_type=1 /id=1011 /url=https://s.pcmgr.qq.com/soft/v3/secindex-v3-16.html?version=13.6.20672.243&guid=1D18EBB2B5071A973DA41E0CF381DCA4&from=0&featurever=7 /browserstyle=-2147221492 /nLeft=0 /nTop=0 /nWidth=0 /nHeight=0 /hWndParent=66224 /wbmode=1 /strMutual=OpenDetailPage=5326,GetNotInstalledSoft=5335,DomReady=5342,GetStatusByIds=5331,StartDownloadSoft=5330,RunSoft=5332,Refresh=5329,CurUrl=5337,AutoSearch=5338,ReadDataFile=5339,WriteDataFile=5340,OpenGamePage=5369,ShowRightTitle=5336 /fScaleFactor=1.000000 /hWndSrc=2949780 /procid=5868 /threadid=5908
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Modifies Internet Explorer settings
                                                        PID:5888
                                                        • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\qbclient\qbclient.exe
                                                          "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\qbclient\qbclient.exe" -host=tab -scope=5888 -cred=844 -group=0 --groupid=0 --no-sandbox --force-device-scale-factor=1.000000 --client-id=QQPCMgr --enable-npapi --singleprocess_mode=1 --nodiskcache=1 --qbfeature=16400 /prefetch:1
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          • Writes to the Master Boot Record (MBR)
                                                          • Modifies Internet Explorer settings
                                                          PID:7032
                                                        • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\qbclient\qbclient.exe
                                                          "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\qbclient\qbclient.exe" -host=tab -scope=5888 -cred=1804 -group=0 --groupid=0 --no-sandbox --force-device-scale-factor=1.000000 --client-id=QQPCMgr --enable-npapi --singleprocess_mode=1 --nodiskcache=1 --qbfeature=16400 /prefetch:1
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          • Writes to the Master Boot Record (MBR)
                                                          • Modifies Internet Explorer settings
                                                          PID:6568
                                                • C:\Windows\system32\regsvr32.exe
                                                  /s "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\TSWebMon64.dat"
                                                  1⤵
                                                  • Loads dropped DLL
                                                  • Modifies registry class
                                                  PID:4052
                                                • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCRtp.exe
                                                  "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCRtp.exe" -r
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  • Writes to the Master Boot Record (MBR)
                                                  • Drops file in System32 directory
                                                  • Drops file in Program Files directory
                                                  • Modifies data under HKEY_USERS
                                                  • Modifies system certificate store
                                                  • Suspicious behavior: LoadsDriver
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4448
                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCTray.exe
                                                    "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCTray.exe" /elevated /regrun
                                                    2⤵
                                                    • Drops file in Drivers directory
                                                    • Executes dropped EXE
                                                    • Writes to the Master Boot Record (MBR)
                                                    • Drops file in Program Files directory
                                                    • Checks processor information in registry
                                                    • Modifies Internet Explorer settings
                                                    • Modifies data under HKEY_USERS
                                                    • Suspicious behavior: LoadsDriver
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    • System policy modification
                                                    PID:4580
                                                    • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCRealTimeSpeedup.exe
                                                      "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QQPCRealTimeSpeedup.exe"
                                                      3⤵
                                                      • Drops file in Drivers directory
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Modifies data under HKEY_USERS
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:764
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      regsvr32.exe "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\TSWebMon64.dat" /s
                                                      3⤵
                                                        PID:1452
                                                        • C:\Windows\system32\regsvr32.exe
                                                          "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\TSWebMon64.dat" /s
                                                          4⤵
                                                          • Modifies registry class
                                                          PID:4440
                                                      • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\qmdl.exe
                                                        "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\qmdl.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5324
                                                        • C:\Windows\SysWOW64\icacls.exe
                                                          "C:\Windows\System32\icacls.exe" C:\Users\Admin\AppData\Roaming\Tencent\Config\ /t /setintegritylevel low
                                                          4⤵
                                                          • Modifies file permissions
                                                          PID:5620
                                                      • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\Plugin\QMBlueScreenFixSetup_13.6.20672.243__1594805313978.exe
                                                        "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\Plugin\QMBlueScreenFixSetup_13.6.20672.243__1594805313978.exe" /S
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:5812
                                                      • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\Plugin\QMRealTimeSpeedupSetup_13.6.20672.243__1594805313978.exe
                                                        "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\Plugin\QMRealTimeSpeedupSetup_13.6.20672.243__1594805313978.exe" /S
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:652
                                                    • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\VolSnapshotX64.exe
                                                      "C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\VolSnapshotX64.exe" 00000003000000010501010000000000000205010000000000000003050150000000
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:4152
                                                  • C:\Windows\system32\vssvc.exe
                                                    C:\Windows\system32\vssvc.exe
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1688

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Persistence

                                                  Change Default File Association

                                                  1
                                                  T1042

                                                  Registry Run Keys / Startup Folder

                                                  3
                                                  T1060

                                                  Browser Extensions

                                                  1
                                                  T1176

                                                  Bootkit

                                                  1
                                                  T1067

                                                  Defense Evasion

                                                  Modify Registry

                                                  7
                                                  T1112

                                                  Virtualization/Sandbox Evasion

                                                  1
                                                  T1497

                                                  File Permissions Modification

                                                  1
                                                  T1222

                                                  Install Root Certificate

                                                  1
                                                  T1130

                                                  Discovery

                                                  Software Discovery

                                                  1
                                                  T1518

                                                  Query Registry

                                                  4
                                                  T1012

                                                  Virtualization/Sandbox Evasion

                                                  1
                                                  T1497

                                                  System Information Discovery

                                                  4
                                                  T1082

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\ClinicData\pic\Both_Disconnected.png
                                                    MD5

                                                    00ef699da2be626beb8957d69783cf45

                                                    SHA1

                                                    a381db99b4c39b6af39e39820adab2d38cb5ac18

                                                    SHA256

                                                    1efc1cdd056be89f2f37253f3845c99708fb6e60ab243179390996915c4be02b

                                                    SHA512

                                                    8ce2d3be5e9a00b5372c2640ebe3fc8dba492437964a5961b904cb978cea1284a9684d0ac2868e2052d677051023093332a09c9a675b0916b3468ee78929048d

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\ClinicData\pic\Check_Router.png
                                                    MD5

                                                    aa19bfbfedc591a531e1e6bd775f296b

                                                    SHA1

                                                    a93012d5ed23695c0c2701a4e7ceb430b55f741b

                                                    SHA256

                                                    fecd26a1fd8bca2f88a758c0df90bf8cb6d9476b61a89806ffb06399037eb502

                                                    SHA512

                                                    2223a33209c040fd96b13f7bce314116b410864dfa9f9a119271f01de4460c4f18935c6e6ae0cba78bf4399b7b926b8636796b52630122513244c73420bc0497

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\ClinicData\pic\Check_Wireless.png
                                                    MD5

                                                    752f6ed337ee1f8e8c944400757fa52f

                                                    SHA1

                                                    9237b59a2d0c9dc2ed06bb61e444ff5dae1027ba

                                                    SHA256

                                                    433c2f423344f967de20e933cc9134ad7b2fa3e669d144b620500946960b3ec1

                                                    SHA512

                                                    2945980632b15e3dbcc49b5c7342f81397f97e9862a841e21fb027d297c448ae70b7c36475fecc8de9ff6f698071d006cdcad98d5f6cd9de01d84f236641af02

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\174CFEBD82149B585C07A945C7A94AB6.png
                                                    MD5

                                                    174cfebd82149b585c07a945c7a94ab6

                                                    SHA1

                                                    991499483f23b1f4225475144f9aa8c9fede4cc9

                                                    SHA256

                                                    542b03ae170144603bc5ab52d47e9649aeb87df9d025743b21b6602bd3cf7250

                                                    SHA512

                                                    b961ce8878149c95d390230dbff6d6a45436e164094b8a4f57e95623c1d46b4663e57e5606c945547175514a66a5f3ea81f677878a04223d3f0da4ea8da228fc

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\30FF47F04BAD25FB17B32A76EADB240B.png
                                                    MD5

                                                    30ff47f04bad25fb17b32a76eadb240b

                                                    SHA1

                                                    e40ae4a17b71d27a0bad91b094f110db533a3f5e

                                                    SHA256

                                                    c54d8eda61ee3ef782cdcf77ad3a56f01df73200bd880b78a7034ae2dc42d178

                                                    SHA512

                                                    9076236acd816281fcd59c007c6f2c7b5f8de30cc560c8ffba77f287fe2299dc543aba8e26f503544ca1d76121c8ad12960762f6d890cd27d5e5a7f7f5988402

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\33EEE547ACCEC775CBD9D3FE34EADA49.png
                                                    MD5

                                                    33eee547accec775cbd9d3fe34eada49

                                                    SHA1

                                                    79bbcef6851ade8cd1c8bfc306cebc31891f7308

                                                    SHA256

                                                    d0e611a3cc8d039ba58db6bd8b7e3730fcf8a84570ffe271597390e9082cd4f9

                                                    SHA512

                                                    bf082db2cb3fcffccfa820760cdf6c7fcc995b33543b0a107b4d7198d694503e575673d6dbb8e7740cf8869bf173e9dcf2b09dbcccdcaa3c7fcd65bb74f2f1bb

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\518D8DC197284461A560F05A4D67F39E.png
                                                    MD5

                                                    518d8dc197284461a560f05a4d67f39e

                                                    SHA1

                                                    c47499885631f46840818f159c6ee5ecf44debc0

                                                    SHA256

                                                    2ee41da793d054eb2eb1459265d4ec61cef71523e416e10922bfd9391dc6fc79

                                                    SHA512

                                                    20b715e5465be878045a61ca343ed268c36545230540f319259d54c3c1ff44633a6f7c6f4a4cc10ce29ec197b9d5f9eb1d4458ac61653b4cf62c4cf3fcad9277

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\55A6E0FBB236D9876050466F65150A82.png
                                                    MD5

                                                    55a6e0fbb236d9876050466f65150a82

                                                    SHA1

                                                    ead1e125e09111b5b70456de224a98da65e02407

                                                    SHA256

                                                    69996ee525fc2993bede7e0246308fa434ad6a147fecfaea6ec2aef2502bdadc

                                                    SHA512

                                                    a78133876c3ac6ba0fcc52b53aa753bf6775f3c95144c08531ecab4b9abe746233f550b1a89c6d6eafe16f2263745486b536fdc27375246031463a4c8a61f48d

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\574A7650A7C42D9564DDC2F09318F994.png
                                                    MD5

                                                    574a7650a7c42d9564ddc2f09318f994

                                                    SHA1

                                                    b9a2f0b8c0ffeb40330b150cc9fd984134b2d313

                                                    SHA256

                                                    3be907261254d9bc5db4abe8c1daccf84c24270bc796c5cf6f35549de73b4b9f

                                                    SHA512

                                                    0b211e43fe7f382b1187750c45a3179ed6916b15e301acf45380353614ca9e3b8408d7526c7255cf4307fcc05aa34e29ff5e8c20026e2aa020632b843aa0c9a2

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\5963F88CAC90027875B790F084AB2F50.png
                                                    MD5

                                                    5963f88cac90027875b790f084ab2f50

                                                    SHA1

                                                    139aa8c85aff31dacceb01127a838f343d9fdacb

                                                    SHA256

                                                    d34ad7b5cd5cf5506d4ef40a1691948e6782a659fed89224676cee30f65a1e68

                                                    SHA512

                                                    fca239f4d5d3165461d6160e6ab1a8c4400a4e01319db9781f09156dd7eca84d987f6227a94dff8342b62dd341abdb85527597409ea5bb779c8bf16b10fe994f

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\67A80AD380340715C89E6A7839079A56.png
                                                    MD5

                                                    67a80ad380340715c89e6a7839079a56

                                                    SHA1

                                                    8faec70622bbbc684e33e8bc7b47d9b28ff39fa6

                                                    SHA256

                                                    9515c45e831d0f41478b526248c072977b726ccca753db27d11800bcf9e43104

                                                    SHA512

                                                    495045ab4b0489946219f48350cd28e531e7fe205f2c93c24aab4b469c5e86cc1f31c679f4657b2a0c834897fcbf3595153dd396c3791dd70fb08176160f80b4

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\6C89F1E0D917E59F1F6508EC4B8F4020.png
                                                    MD5

                                                    6c89f1e0d917e59f1f6508ec4b8f4020

                                                    SHA1

                                                    6781f40633d001a9ce0a1de5aad0d41124f486b0

                                                    SHA256

                                                    c082d7bf27352014ca026a94829497690af8d693facddd8a48f057715b6bfef8

                                                    SHA512

                                                    ef2da06fa8b283354aceebdf8395f1831696b591783634498e8ec1fcce70921d3aac52f8040ba972e09747dfa8f7c5fdaeaaf7913215cf1cba352377d136d97c

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\6F41F4914A42AE92A487D6C8266A00D2.png
                                                    MD5

                                                    6f41f4914a42ae92a487d6c8266a00d2

                                                    SHA1

                                                    0689d4af84eaf48db145cd84324ba139da60e5b0

                                                    SHA256

                                                    5494de5204ccd8679aa6bbf47336895b77ee7ee41678f6eb94446f0442e37d60

                                                    SHA512

                                                    dbb140fa6082b3d0e372d506961f4f77275d1524dc8e6875ad9e125525ef994f7075ef24b45cd6800c239f8c294431f5e7e66da379a3437dfdc74cdbe603b504

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\75470F0D685F3B8240A5CBF5E20434BC.png
                                                    MD5

                                                    75470f0d685f3b8240a5cbf5e20434bc

                                                    SHA1

                                                    1fa9845e0c9f06294f00114c74db7949459af778

                                                    SHA256

                                                    ed938e0a94f550ca0e69dd37bb9f1f0c7223cdaafb6a5ba52bdb27d34f6e4ddc

                                                    SHA512

                                                    1c85fec104a1a5ae5584b500ff191c33451529786eb4b04014d7449a66cde0d4eba638e3c2a3a022adfc23be099c4fa89c44d2b57692ae38990c14c36d61cb81

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\858FBD4B558F0E5AD8FF38489EDB4434.png
                                                    MD5

                                                    858fbd4b558f0e5ad8ff38489edb4434

                                                    SHA1

                                                    c387cadca2fe2800008fc5688beb65954df9171f

                                                    SHA256

                                                    5afe9c09459804b3d478302140bb078c48011c2e1380949df5b42bfb434745d3

                                                    SHA512

                                                    b5b4eb18960568cf69c5ed522bee1dba9dae7307b99b018d2ddcca3b8fd1171f1aa9318c12e42900bce964813912645a65eb5eabc5369629fe7850463038e64b

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\98756B2953BB5BD65CF206154E47CF96.png
                                                    MD5

                                                    98756b2953bb5bd65cf206154e47cf96

                                                    SHA1

                                                    89785cfa73221ae120ddaf4aff78d65cf15cc7df

                                                    SHA256

                                                    b64286991d5a6ffcf5dc28d6935858e39cf63ebfb5586aaa703df87be60791b3

                                                    SHA512

                                                    5ed65569a7d33227eae4f82ecfb9f3db89e7a4b371ba52e3fb739ca2d27440644cc90fdeda29daf4fc2f61175f1e0d48937e6e86a5414d2bc01dec3bbfdc7b19

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\98B357546E6446308A46CC818071F1A2.png
                                                    MD5

                                                    98b357546e6446308a46cc818071f1a2

                                                    SHA1

                                                    02414d2b40733d351a61a88ca593de3c27da36c3

                                                    SHA256

                                                    15521c05470a9bb5688f375f866cfb92722c9e099e8160031ca7bba33f9ec19d

                                                    SHA512

                                                    2476c18cc08e9c46abbaf6eee480bc2287495ae6a7401ba0fca7368e734256562f65cc438c9ac6e7246925ac9eac3b95a5cb423fc132da2a5f3847066a208d4f

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\98FBBCD596E587F39275FD127B3BC772.png
                                                    MD5

                                                    98fbbcd596e587f39275fd127b3bc772

                                                    SHA1

                                                    18dd3f4759a042b85178b0f11fc9876bac495f8f

                                                    SHA256

                                                    d8261dd59bb488fd88c326b8229f58cb97d54f8fb289c069e697aedd716d29ba

                                                    SHA512

                                                    2622b10af8e6a4a47acbc2dfa1a326e8efaa465395d6c8705f2b2b881dafdbf903ecbb8aa957373636f1c6e3a48744a3b870b2b1f6de356c356f4afac6dc0e2e

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\992D6B931FC570214F4A06152FF7B6F9.png
                                                    MD5

                                                    992d6b931fc570214f4a06152ff7b6f9

                                                    SHA1

                                                    ec3c4b94cffaf19cacf92a6399989919115e0a7d

                                                    SHA256

                                                    b311a858bf773354c019ed7322af14e0322673c656955ff7fce727130a047bda

                                                    SHA512

                                                    b599bc19831644bd1c96f819b3a8011ece78f926629f5fa87c136879dc3d9d10efd94ea47cdde0a061f0db9f83913a113b3a072643c075f0b551cb95ae7cbdd8

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\9D6C00A64695C74D3963715E2189124E.png
                                                    MD5

                                                    9d6c00a64695c74d3963715e2189124e

                                                    SHA1

                                                    f5c95ae62abed2b8487011eeab67aa107b5704fb

                                                    SHA256

                                                    04219886a42560177a86391c108aef621044aa34233c3421a87a8f0aa0217f92

                                                    SHA512

                                                    1edc3d624ae9b2b5eb32130abe8bb4053e1e5131dc1c7c12a9d9244d335f23dddb861c59b62cdb6a73cb9d67d69b094487e4f1aeb3a895274cc9a6959a3c6a83

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\A9F6A4D231496119A95ED90CFDE77021.png
                                                    MD5

                                                    a9f6a4d231496119a95ed90cfde77021

                                                    SHA1

                                                    45814350e647e71f417ff6eaccc586327f2f61f9

                                                    SHA256

                                                    0b6bfe7c30f504f6afd9ae28ac0f2e4fcc58f89ebb7fb299c917666f7af82e9d

                                                    SHA512

                                                    c8f7de4d40cd1e1c54f90dfde9d30d199d74061a759e1c7262a5a68e89db300ce1675d6610099103ccb309da432223fd3343ab4838c88488c25d67c15ee2d20a

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\ABB57EDD592C6DC7158188880CC24F80.png
                                                    MD5

                                                    abb57edd592c6dc7158188880cc24f80

                                                    SHA1

                                                    be703a0cc146eaf52504c70ebe7e5b11289b998f

                                                    SHA256

                                                    ac98b4fafc3cec42c52b803aa600e20b87a7b62d69720e50992bfcb1f68c9fb0

                                                    SHA512

                                                    8e0deb5122eab44d3f24a8448449e3142f7702495bc9c6627a1d480e78f9913ada19edadd86b7da68f27c6b7a53e545c2feede7a081f16b5ed2b150984afb1ab

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\DB377F81C4E4BF04554D8828CD33135F.png
                                                    MD5

                                                    db377f81c4e4bf04554d8828cd33135f

                                                    SHA1

                                                    19f2af6d65f537e06d18518fe60d1576a38f14c4

                                                    SHA256

                                                    f7ab59c19680c56107e5f61b809e56802b9f4385343087ddb83ffd748681d8be

                                                    SHA512

                                                    0574de86297632e5500fc13336e4db4f507b18e9450aff7f56830a6fda8c593d0f6d73bcb8a390b282ff780a918ec5f42a86d09b3f18a4ca7413e905293cb7a5

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\E15F2E82435E1BFD4BF74924006C0A0E.png
                                                    MD5

                                                    e15f2e82435e1bfd4bf74924006c0a0e

                                                    SHA1

                                                    26d73c51beef305aa8a4dc43f6392985e39bf41d

                                                    SHA256

                                                    6ac797727505b2af2b7dc9904bb56934e4893fa9f0431bff9eeccae55f752c44

                                                    SHA512

                                                    6619bc9899b2ed27a8343ebbece1ec6cd058178800a350a2062051f7fb7dd9355f70e880c8058d4fc79b5fa2ba95b8565d4901a743995d3188ed181dea79f5d2

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\DefaultSkin\F283FD745D47E96E9E9A5E925935FBBE.png
                                                    MD5

                                                    f283fd745d47e96e9e9a5e925935fbbe

                                                    SHA1

                                                    a5dbc044f5c6661765ae4c748623be08d97a5c86

                                                    SHA256

                                                    b1a53b3b63f6fcfc0ea9e2ab2a4bfbb3ab0b5b32b8b54b6bf3b476903ebb090f

                                                    SHA512

                                                    cad9f0a48bb13f078abc37b4e789f206ff1175082e30c5084c12b697152e78c574acbf171a265c59d7e06830bdea5658aab85cd6371ce8e4f114c4c3ed595b30

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\GuideCloudData\GuidePic01.png
                                                    MD5

                                                    47eba2d8ba3ebfe18da726228fd8df00

                                                    SHA1

                                                    bf74a756a65d6f06169f2dfdd94905b4b16838b2

                                                    SHA256

                                                    602f2d4a056a3d86cf1b1fa20d753a6a224df7aafc726be119f1b43b9841067e

                                                    SHA512

                                                    b4ab06d56bff74c783a17f051e538ef911e97f546ec8ee0b82a5e4d8b787a0912b7c604cfbf3ce3dd94b9fd50ab9b0ffe64d3ad56bada3aaf6285c9425f45161

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\GuideCloudData\GuidePic02.png
                                                    MD5

                                                    732710fb89bebf3ca3bf4ed67fbee046

                                                    SHA1

                                                    af88b1b6d5e939e48f70df3e9ae0fa3c7b8fefba

                                                    SHA256

                                                    1222426bc097d3d39701e2c62b81b23b1bda8dbf657e8fd1ed4f7c0e5f5cf69f

                                                    SHA512

                                                    e228535986cc5ae915afef12ec6a826522279f8b7ee8c6e8188384a53cd0988c2d4c18cf50a25972d59695e88a1e04f10578c955b8626ef98d5fe4c890dbb15a

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\Image\close.png
                                                    MD5

                                                    cd98f1b5efa05cd96201b58fc1567510

                                                    SHA1

                                                    f1897550f90bd0b7c4015850160b8b45f7bf9fb6

                                                    SHA256

                                                    54a7156af309bf1c7a42cbfddffc4114b7e03592075e56ca4810f66a0fa9eb4d

                                                    SHA512

                                                    bad88b9974d1a7cff50d38ba0caa222dc3e42efa32e88f6261be8f204a0957564e056f4aa0f8f1b1dbe5b637a927b878fdfc76b2f17bb1b3416df038063f47bf

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\Image\net_err.png
                                                    MD5

                                                    76470b2d82ffcf43942beb58764e73f6

                                                    SHA1

                                                    acbc7e7da55294646ec4badcca23ddbc76b92197

                                                    SHA256

                                                    b3dd19ce0378ec68085e13952c2efffb7d520d906dde3609cd97f4b56451ae58

                                                    SHA512

                                                    8f3593dd699315864cede5534c6802ad5904f6e62f6952059c1376bac5b4b5229d619e9b2aa4eb1f66836bd4e1f5c042c0bf51bba1d1a1ade462b250cc29b0b4

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\Image\point.png
                                                    MD5

                                                    d1a50b8e94c6a1e05e7f56f5f8536667

                                                    SHA1

                                                    5f2d15204b4e69fb450e7b6eb3ff56d885de5c12

                                                    SHA256

                                                    6fad8542ce67198cab418e56eb2523e2a9937852dd557afb7ce0c77656e892b3

                                                    SHA512

                                                    512eeb1b6538fa8501184bdd4d30b8668199e90b12403f8deca9592aedc4d1193f6a940548429002508f8e10914b14a249de0feebc3aa4cf8540c736187db01d

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\QMRealTimeSpeedupSkinCenter.zip
                                                    MD5

                                                    10e324f3650b35d8df841b5ec13018b0

                                                    SHA1

                                                    a1603383a45a8b0aaae803cc1f3161712124e186

                                                    SHA256

                                                    9dacf24bd588681415187d8bd173023cf5e2b8ec55ead1cb9ce74877bfeabb2e

                                                    SHA512

                                                    6a2169859fa6116b3aea67fdbcce4bfe9b226165d738f18bb2ff37f421566a0505271c66cb0dec64bf089e41e7823b2e00d5593d403dfef2d34e7cfd1feee495

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\BusinessInfo\res\business1_bkg.png
                                                    MD5

                                                    0b17268f47145b80380d887b00d60708

                                                    SHA1

                                                    d2e605dd314dd0c6076378b2a22a1fa53bca6f33

                                                    SHA256

                                                    a239f9bbafd79d24a65d5c38eb3d286ce6a3ab958f3210b36cd3ed0034360d9b

                                                    SHA512

                                                    8741f100d0b4b9fb4e41f323d4aa8247e7f8387b59f7b080e0d465019bf2c8be25a4d98d186d105296600562039f0f87c8c4f10be9a4304072abf3b1fe3938fe

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\BusinessInfo\res\business2_bkg.png
                                                    MD5

                                                    bf69d3ed4a10c1459c87e321a7b1954a

                                                    SHA1

                                                    7ec754a6585d4cfdddaa158b06577875001dd643

                                                    SHA256

                                                    f1ffee9b85a18eb32e672d6978c6b207b6fc2e4069a30c9260aa08d50f74af67

                                                    SHA512

                                                    e5b356cc5abcefb40a9cf1fea72ed556849ebcf42418b09ddba7eaa7b29f87b7284294d969e638fd1b73b2b3578c7261900cb0a6e1d70f7c99f2f3c47d98103d

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\BusinessInfo\res\business3_bkg.png
                                                    MD5

                                                    e985346b6202b2e47aebab7984704df5

                                                    SHA1

                                                    19a08f12412de93929701c630017159ecbbf0186

                                                    SHA256

                                                    e7d9811d5532c3cfeb631bf9c7fdecfb41ad1adcd92e91ad3177cfd581a102c0

                                                    SHA512

                                                    66f6a7810f857afc035a5341ef0243850975b2812720ebdacc9469ddcf810f02d60002b0fd0c8346bceab9230de00accbdb98a0735bc2f71071c73faab8d86a8

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\BusinessInfo\res\detail1_bkg.png
                                                    MD5

                                                    98883b3a4c465581e9e84b983af85a60

                                                    SHA1

                                                    442aa3aab390db8d5c1396827e0525e22931505d

                                                    SHA256

                                                    94f9c17cbd41e933c9336f91e064859ade1b0eb6710830046666e96a8446a9fc

                                                    SHA512

                                                    00f7bef97b9ff73c83c37b0d57f709746d76e7017e8b36e3f261f9e12099d46fbcccb6c797cd8ac6fd119681cc0031e27ed0c7edacce8165a2df05791b009271

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\BusinessInfo\res\detail2_bkg.png
                                                    MD5

                                                    c4f4f9e7b81664f82893219c7fe9b50e

                                                    SHA1

                                                    d4f348cb193d7aeb13a873b156d4a50ae2aae878

                                                    SHA256

                                                    9ffe00c24e05dc231b144697efd3d5305f3276742de6af046cd389e9cd12782e

                                                    SHA512

                                                    20b7610e61a2bdc1ddaea5883f831b403d1a3e9480c800f073fd9cf5a29f836bc69522bff0d93e31a8606132b6825b34cf667ed00aa243496893da9d986bd2df

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\BusinessInfo\res\detail3_bkg.png
                                                    MD5

                                                    e64e9d653455a42d218475da741d84d7

                                                    SHA1

                                                    22e1f65d6c1a37b5b13dbe85d15f0ff4261d4080

                                                    SHA256

                                                    6baeb29f7e88f17b265f93b11685cd397573abf0f38ea7da67365d08fb670e8d

                                                    SHA512

                                                    d612081c9a2ace92886f71423ebd6948ac10740048e26c830d730cf8332ae53f0ff45c379beff0529a45bffe1f392d30e27876a1a30614dd1cc35f88ee32552b

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\Anyun3killer.png
                                                    MD5

                                                    01c6fccd8173e4298bed38b168c74e79

                                                    SHA1

                                                    ef1ce6a0564c5f292cd1daf59df258ccd10a4a9b

                                                    SHA256

                                                    9a723d7b8d569764947c849643babd7051368697d881894d54437f46da088ecc

                                                    SHA512

                                                    5a15c3eff14052d745c0aadc5fcb104f033a852651bc020654dc3e3d90e933851666ab7f32c937995f1c7c705e3ad30d2f5a43f704028f1cfee3b0c9550ef67f

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\AppMarketPlugin.png
                                                    MD5

                                                    8d6e585aed5e0b9557901f2106fa6b55

                                                    SHA1

                                                    ed148aef3f5e8808dd33436f50a8fc131352217e

                                                    SHA256

                                                    35aee7196e14e414938fff76615882f3d8d2ddcaf3dc8a5ce7af83bd5b7b8137

                                                    SHA512

                                                    08b5a56766181f8802f54a45635dffa15762ce2719a8a53000bef1c4c126cc1c910e8f00d2e51369e6431e2b7a8ebf90f82fcb20e857d2a43e2685931bb4ee66

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\DeepSpeedup.png
                                                    MD5

                                                    115889be846e8470c9c8e83d543632a0

                                                    SHA1

                                                    74a783dd7b5c687804b970631d5fb3e33200a62a

                                                    SHA256

                                                    3d7e287598d2c94948925bc1fe9f0056ff5ad4695d73932c5a842e81e55ff3da

                                                    SHA512

                                                    1fbca4b3651cefffd3a6f82849d00eef3204a5c9f8264a503581c2c38cf644a41b1ce61de3e177d123e3bcd9545dbdd15c4a00dc1f1ae1302040965af007c24d

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\Default.png
                                                    MD5

                                                    33ba276c85ab8b60b5f3bfd4b2efb68a

                                                    SHA1

                                                    2dd91887547b6041b3ca6b1adc2732636dcafbfc

                                                    SHA256

                                                    974f079592b94c54e2797a51d0cb507bd79daf995d1688e8f977c9fc99488e64

                                                    SHA512

                                                    b4b4b5d0c0a70de2d153a15eacca8e43b1ed4701e16e64f3a3a5c28769ab923e356b5c81abc0cc2bdd67c50d9f9048edaf10b8a5e858f24b9bbc9957617f5dfb

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\DesktopMgrPlugin.png
                                                    MD5

                                                    7233a2685245b00a058a309e90f3d6f1

                                                    SHA1

                                                    8d764b3018a4de2cba5edec30c65b4c5255baffb

                                                    SHA256

                                                    7443b0a1fd6c2c08903e528f7ae37267b28be9f45fe34dbf474d05b31ad70df9

                                                    SHA512

                                                    dd14c42a78e5cf22f10cda9a122c73c614c56efc2fa65073597c700be1648d57bf56846798a53d7cfef1e26c06fdb212a704fc6162af55deef226de53e8314e2

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\DocManagerPlugin.png
                                                    MD5

                                                    4553295da6e2c8f48701a93772d5684b

                                                    SHA1

                                                    41104767ee12c8a3dde494d8830e5315fce2fe95

                                                    SHA256

                                                    5289fe95a8ac51d14c0f4df616f607ada6989bc2371a7ae425e14f8c0b090644

                                                    SHA512

                                                    0e5f4c43f4bcf8fee7e0714de808d0e9b30990e6e7f68d7daccb1a8dc1044554fe41561f51c624ab3304e15f218116a8e9cc91c911020ec7aad2d9249da1a704

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\DownloaderMgrUI.png
                                                    MD5

                                                    680e35bb0777f6035fa6f820dee94bf5

                                                    SHA1

                                                    49ac84a28c3ee1df2a9e20b5ee2156ef6f1a5f33

                                                    SHA256

                                                    83e13d5b278892a80fc249a777d0b680a26e1022698736543b2cb8cfb375fdfd

                                                    SHA512

                                                    9ba89c700eb5f550db7052358052fd33831e4ca1acc558fb318624f23a492f48ebfce552a22a3fb09f48420c439e6d8633e199e836a109a8e727aa0a3504a997

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\FileSmash.png
                                                    MD5

                                                    6726047aea1db423af7016de0a4d501d

                                                    SHA1

                                                    effc1edfc70932c92489459d22e8973e4722780f

                                                    SHA256

                                                    371c6f598ee98dd04e34d452641948349da8deeae6a8d053b1fc5a17cd706e98

                                                    SHA512

                                                    19663cf34dd5002ad244fcbf5cd67a89d414f64ebabcee687e4bb0b951b6d3685f2d58e1fd178c496753c85d39d7c9cb81475eaedc8f1fae1d2b67f43e2b43ae

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\FileUnlocker.png
                                                    MD5

                                                    01f0601b0903b434590def63d3bbc5c8

                                                    SHA1

                                                    34580495bc3a28343868f6d8d059faaac67c4fe6

                                                    SHA256

                                                    185c1da99559f930b23b2f7c71f82136584c05402ccff4c276eacf311a3fd1f2

                                                    SHA512

                                                    2fe2bb37e663623ab4f3f61e5d25ed2b25426b02ea3c9afd9b1b870f2aae71e6e9c3dbe589ad8af0298846cf2d88bb98703e105d0cfb3277876684fbc5763ba4

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\GameBoxPlugin.png
                                                    MD5

                                                    c041db206c5213ba992396b8aeff4a71

                                                    SHA1

                                                    bbaaeab2af3cdf8a06e91058069bb7b064600e77

                                                    SHA256

                                                    cb44459b6b3f118d9efa11c73d823d78e5a415a6350ad57cabae10e04e8a88d8

                                                    SHA512

                                                    ecbe874031aef7e12c047459483ca629e2bc0c937f6c68582ca807315b26a40ca303e50fbe42d2562315b41d0038e929fd6f12aadfed84c903a396c527c7fbd9

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\GameLobbyPlugin.png
                                                    MD5

                                                    5c38dfc27a0a30843f98906cb7a79eeb

                                                    SHA1

                                                    bc55429ade291dc157f6c079f3ecf56c1d257133

                                                    SHA256

                                                    ea81b1463d682d69388ec570a7b2d6225f4c47b68e8cd51d45cd3591e2f956db

                                                    SHA512

                                                    1f6efde1080ebfdec06bd1762fc810cc03973539005197df2e353383adc9153846103b983451113a0ef7a600f4c91c824c4da8e7645624615bf109ce052211fb

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\Ghost2Fix.png
                                                    MD5

                                                    8784363bd46f3ba4555c9d1f4ea27165

                                                    SHA1

                                                    79387184069333e17c9490eddae19891784675d8

                                                    SHA256

                                                    81b69ca392f2a00d2f7ead5564ba326b219bbc64c27ef2f9416518a0adfabeab

                                                    SHA512

                                                    932ab7dffb1f39b415470777bc9952cf4c0898a34bd90d397b64f2704d4e8af4592446e26d5d5107f17f9dc1ee31ef1550806bb2bcb49bb1983305dea52ea98a

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\HWPlugin.png
                                                    MD5

                                                    2a725dc96a8165124dca0b0c33738ad8

                                                    SHA1

                                                    e84183338458a19e888e0f38ca4b3713d60742ce

                                                    SHA256

                                                    b12028dd34cbe97d61215211b0a8dc4b367f9f3f1b3e9abe18cd12ff2c3af972

                                                    SHA512

                                                    b8476ae9414a3a2d81081250a8799eee38787e6a53bca99ad7ba7f6a019b1e49be941eede185dd46a3d010e9d6d2a678d05be8aad01f77641ee0aa13931c0b6d

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\IEStartPage.png
                                                    MD5

                                                    5165f30600eaffb6b3647a0b8b128e83

                                                    SHA1

                                                    9d2ad9bec172ab7ee39678e3ccc319e715f74eb1

                                                    SHA256

                                                    04288731b43616f4080180d6db2129a01a0afbf2f79caf6929e82c7b5ff56e9b

                                                    SHA512

                                                    217a013edc82d93299208f151cc43f6c9f9cfd72af9c524c551dffe718b0db9e52cb089436f9cbe3c39665c219b8ca9fbe0023aa4b73ce18c745cb0d3283024a

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\MenuManager.png
                                                    MD5

                                                    246fc4e9249d6030106d88eb0dcefa80

                                                    SHA1

                                                    321ce5a63b98f616cc685b6377e268b125d38a12

                                                    SHA256

                                                    7dfd36ba36007f122dee2d6cc95b30c5788ab6ed864d796ceeaee870390d2c5c

                                                    SHA512

                                                    5c59dba5a2ba49d3b829f43d9480d57f98ebbcf50589852cc361687910f5f8947d4e0b50245c7c3b0409a0ab8f37073ae655e0da6fd34f28ea294730244d664c

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\NetMon.png
                                                    MD5

                                                    436dd7c73a0646566ceb228943fdf7c4

                                                    SHA1

                                                    d23b20be23ac7f28c031169e0f741149d86908fd

                                                    SHA256

                                                    39202cea292e796a4479c41c8304fed75a5eb3d28520c3c327847234cbbcb6c0

                                                    SHA512

                                                    0d12817437f9f85c46e79a8430a078352e493376b592dd11b4a0075facf694d67d971f3a44fcda81ff70ae45bd8ae91e41e273dade0521c835338ca6093fd5b9

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\PCmgrFileRecovery.png
                                                    MD5

                                                    da0d2ffe0a36c254f5d5f8415c795355

                                                    SHA1

                                                    7f086f4d65635a055f61f7568bd7758990248996

                                                    SHA256

                                                    b1b24d83fc76f828fde5d7e71ce6af6aed110c688dce18f7c3b31c48ef00e4ee

                                                    SHA512

                                                    b8cb0e56aea004b1dc10d54db6f540820eeb2e2ea882921aecd783c6fcf4abefce6dce77d21ca7d5245162ad2698a9dccce890f31d006e76fabbce6e6e6d1cfd

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\apps\Logo\iToolsPlugin.png
                                                    MD5

                                                    4457eddb396ebd9c694c90f67a777536

                                                    SHA1

                                                    2d19e6bf912744a9e8753afbe2b0baa757545cd0

                                                    SHA256

                                                    dd722d2d43c76ba44379abc6caea378679ebd4d2d8c40f4e18351d9b0f51ae3b

                                                    SHA512

                                                    8e4327ba752619322e4c0686fbc96b48035002280bf3b12c0f6072a7425cd8239ec011da948524ea4b7f07a3cc3e9034fb6238c2af83d27d9870e9ca8203d3bd

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\gjddFlowAS
                                                    MD5

                                                    77c524427249e3428aa92b04df1dff36

                                                    SHA1

                                                    6a3e8c096d7fdb515a5ef13aa54d624526c181f7

                                                    SHA256

                                                    8c14d4eee6b31aef7d69f4b6f7d25ce5e806e4dff43fa625aa97031895cd92d2

                                                    SHA512

                                                    e59d11abc625c77ac2852a94b9ce38d445245910898e78ead627d024275990461a476d2fc7da7a82ad911845c7eb30d3f1cb15a0084c2efc7329c49a51a4b4ab

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\plugins\DeepSpeedup\DeepSpeedup.png
                                                    MD5

                                                    835724ecb0801f3bf31aea78714dfbc5

                                                    SHA1

                                                    592d9d5ff01bcfe5f90f54915d70bd1b2a6fa009

                                                    SHA256

                                                    b1ef4a867773f3ec8bc977c388eaf2e2fbdcc8989dcb71c643d64e1a60b8575c

                                                    SHA512

                                                    4112fd24e8359a67981fcdf2609be59f81ca69134c0f501ced60a5271a36fe6dc47919385cb11622e0fc0b23ff8448b4dafa561bed628d705bac45e6bd8d587f

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\plugins\DownloaderMgrUI\DownloaderMgrUI.png
                                                    MD5

                                                    471dd520a6651137366c2e743c9d9820

                                                    SHA1

                                                    d678ad5471d9b98396ce88854aedb4dac2c4e389

                                                    SHA256

                                                    75817f28fc05b328a9fb8b60af281e42d8da449d5f0078a9e3ac9b3411a05520

                                                    SHA512

                                                    782ea3ca032da42d195e3893bb6f933d382120eac4846a0ef8d25630a27b2ff382dcc60ad52d1e313e75a77dae252c1d731f3091c30d2d4b93473c668d75f84a

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\plugins\NewPlugin.png
                                                    MD5

                                                    bcd506e9f8084299abccd33cbb9e50e9

                                                    SHA1

                                                    a0bd2f0ccff362f67ef398b1972f2d755dd155d0

                                                    SHA256

                                                    214091f5080b3b20bdeaaae6bf684ddbf4775a4811358f5d67c166b62a4f143f

                                                    SHA512

                                                    569e81387434183efafe88499c6c24b03fd8b00c35c81124916c7a3efbabe687ad1918ac4b34621c2499d35d8521de15d1b0ae0f6596e592e39c438cf3a6a8a8

                                                  • C:\Program Files (x86)\Tencent\QQPCMgr\13.6.20672.243\plugins\adplugin\QMAdFilter(big).png
                                                    MD5

                                                    32a70a73d13b4bf5b367fbd9c5e763c6

                                                    SHA1

                                                    022972b58915ddc1073b2679e8aabd1a58e7f6af

                                                    SHA256

                                                    261a335d6513a99040892637a1dd7fed6a6b8a5cd79d241162425421c936a0db

                                                    SHA512

                                                    c75e01037e5bd41e3b4c726afbab119f04cadca99bce58a1ae6e06c1ed619bacb878f96bfb07fd0706ddf5fb5e10d867e3383f3e539d047f94d2e8bde19a57d8

                                                  • C:\Users\Admin\AppData\Roaming\Tencent\DeskUpdate\GlobalMgr.db
                                                    MD5

                                                    aaa5ecd8e5c04a0eff3225ddc907b7e1

                                                    SHA1

                                                    f389131b7e1614bde62825a3b41e25204f22ca84

                                                    SHA256

                                                    b3524a4231fddeeada48234c9d251867a423b9b67fbf9b7b44a8976d8cc01889

                                                    SHA512

                                                    2ec867c03083a5567299df9c1f3909c71b7aad0a5fa609b5f3298a0b10e8e74261ef56e074dfd524a1fdde81cad6b42f08dd308ccdb5a5f699ae4bd9056986e3

                                                  • C:\Users\Admin\AppData\Roaming\Tencent\QQPCMgr\Download\QQPCMgr_Setup.exe
                                                    MD5

                                                    3efe337c046834114a5b907387541e79

                                                    SHA1

                                                    8d3e67228db1ab0cf77de409546cf056a6dfb97b

                                                    SHA256

                                                    cd6a75706684e2365fad82397bcb711f87e1f4b6899539fa4b6ee28e1dca150c

                                                    SHA512

                                                    c2ab461ffba1b4855b00ba56f82abd88970c6484df257e5f2eb3270afea19dc89b3ae7e233e84044e6cc04b24fe5ae7bf83749653819199264b5b124bdf7a4a4

                                                  • C:\Users\Admin\AppData\Roaming\tencent\QQPCMgr\Download\QQPCMgr_Setup.exe
                                                    MD5

                                                    3efe337c046834114a5b907387541e79

                                                    SHA1

                                                    8d3e67228db1ab0cf77de409546cf056a6dfb97b

                                                    SHA256

                                                    cd6a75706684e2365fad82397bcb711f87e1f4b6899539fa4b6ee28e1dca150c

                                                    SHA512

                                                    c2ab461ffba1b4855b00ba56f82abd88970c6484df257e5f2eb3270afea19dc89b3ae7e233e84044e6cc04b24fe5ae7bf83749653819199264b5b124bdf7a4a4

                                                  • \Users\Admin\AppData\Local\Temp\TencentDownload\~f73ef4c\QQPCDownload.dll
                                                    MD5

                                                    aa142942435b567595a71eb4eb402579

                                                    SHA1

                                                    790ed6f6e5016b8873ce1817bcc96024a0e768de

                                                    SHA256

                                                    73a934147b27437f91517ed9ed7eb20fb54e222a1bf2047f201ac668455c0f1e

                                                    SHA512

                                                    e8a9d760bfac910500a56aea8e3849bc3e73c3a0065557dc1da2495d785ba58c428a168a97faebfaa638aa3e285e7141f3937156dc1d26caad1792929dba8708

                                                  • memory/352-207-0x0000000000000000-mapping.dmp
                                                  • memory/352-211-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/352-229-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/408-183-0x0000000000000000-mapping.dmp
                                                  • memory/652-278-0x0000000000000000-mapping.dmp
                                                  • memory/652-239-0x0000000000000000-mapping.dmp
                                                  • memory/748-193-0x0000000000000000-mapping.dmp
                                                  • memory/764-248-0x0000000000000000-mapping.dmp
                                                  • memory/764-250-0x000000006FFC0000-0x000000006FFD0000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/764-251-0x000000006FFB0000-0x000000006FFC0000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1384-203-0x0000000000000000-mapping.dmp
                                                  • memory/1452-249-0x0000000000000000-mapping.dmp
                                                  • memory/1460-206-0x0000000000000000-mapping.dmp
                                                  • memory/1704-210-0x0000000000000000-mapping.dmp
                                                  • memory/1852-189-0x0000000000000000-mapping.dmp
                                                  • memory/1876-190-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1876-188-0x0000000000000000-mapping.dmp
                                                  • memory/1896-195-0x0000000000000000-mapping.dmp
                                                  • memory/1896-120-0x0000000000000000-mapping.dmp
                                                  • memory/1920-197-0x0000000000000000-mapping.dmp
                                                  • memory/1988-116-0x0000000000000000-mapping.dmp
                                                  • memory/2136-187-0x0000000000000000-mapping.dmp
                                                  • memory/2276-184-0x0000000000000000-mapping.dmp
                                                  • memory/2276-202-0x0000000000000000-mapping.dmp
                                                  • memory/2312-209-0x0000000000000000-mapping.dmp
                                                  • memory/2412-205-0x0000000000000000-mapping.dmp
                                                  • memory/2660-182-0x0000000000000000-mapping.dmp
                                                  • memory/2748-198-0x0000000000000000-mapping.dmp
                                                  • memory/2780-242-0x000000006FFE0000-0x000000006FFF0000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/2780-243-0x000000006FFD0000-0x000000006FFE0000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/2780-240-0x0000000000000000-mapping.dmp
                                                  • memory/2784-185-0x0000000000000000-mapping.dmp
                                                  • memory/2784-186-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/3120-204-0x0000000000000000-mapping.dmp
                                                  • memory/3268-196-0x0000000000000000-mapping.dmp
                                                  • memory/3532-199-0x0000000000000000-mapping.dmp
                                                  • memory/3556-201-0x0000000000000000-mapping.dmp
                                                  • memory/3556-181-0x0000000000000000-mapping.dmp
                                                  • memory/3572-208-0x0000000000000000-mapping.dmp
                                                  • memory/3616-230-0x0000000000000000-mapping.dmp
                                                  • memory/3820-191-0x0000000000000000-mapping.dmp
                                                  • memory/3896-192-0x0000000000000000-mapping.dmp
                                                  • memory/4052-194-0x0000000000000000-mapping.dmp
                                                  • memory/4072-200-0x0000000000000000-mapping.dmp
                                                  • memory/4116-235-0x0000000000000000-mapping.dmp
                                                  • memory/4152-236-0x0000000000000000-mapping.dmp
                                                  • memory/4192-212-0x0000000000000000-mapping.dmp
                                                  • memory/4240-213-0x0000000000000000-mapping.dmp
                                                  • memory/4244-231-0x0000000000000000-mapping.dmp
                                                  • memory/4264-215-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/4264-214-0x0000000000000000-mapping.dmp
                                                  • memory/4280-282-0x000000006FFC0000-0x000000006FFD0000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/4296-234-0x0000000000000000-mapping.dmp
                                                  • memory/4308-244-0x0000000000000000-mapping.dmp
                                                  • memory/4368-216-0x0000000000000000-mapping.dmp
                                                  • memory/4392-217-0x0000000000000000-mapping.dmp
                                                  • memory/4440-252-0x0000000000000000-mapping.dmp
                                                  • memory/4580-226-0x000000006FFE0000-0x000000006FFF0000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/4580-220-0x0000000000000000-mapping.dmp
                                                  • memory/4648-222-0x0000000000000000-mapping.dmp
                                                  • memory/4648-228-0x000000006FFE0000-0x000000006FFF0000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/4664-223-0x0000000000000000-mapping.dmp
                                                  • memory/4696-224-0x0000000000000000-mapping.dmp
                                                  • memory/4800-238-0x0000000000000000-mapping.dmp
                                                  • memory/4960-237-0x0000000000000000-mapping.dmp
                                                  • memory/5324-260-0x0000000003480000-0x000000000350C000-memory.dmp
                                                    Filesize

                                                    560KB

                                                  • memory/5324-256-0x0000000000000000-mapping.dmp
                                                  • memory/5324-261-0x0000000004000000-0x00000000042EE000-memory.dmp
                                                    Filesize

                                                    2.9MB

                                                  • memory/5324-257-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/5324-259-0x000000006FFD0000-0x000000006FFE0000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/5456-270-0x0000000000000000-mapping.dmp
                                                  • memory/5620-262-0x0000000000000000-mapping.dmp
                                                  • memory/5652-263-0x0000000000000000-mapping.dmp
                                                  • memory/5672-272-0x0000000000000000-mapping.dmp
                                                  • memory/5672-276-0x000000006FFD0000-0x000000006FFE0000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/5812-277-0x0000000000000000-mapping.dmp
                                                  • memory/5812-266-0x0000000000000000-mapping.dmp
                                                  • memory/5868-279-0x0000000000000000-mapping.dmp
                                                  • memory/5888-286-0x0000000003750000-0x0000000003751000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/5908-267-0x0000000000000000-mapping.dmp
                                                  • memory/5984-284-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/6036-268-0x0000000000000000-mapping.dmp
                                                  • memory/6080-283-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/6120-269-0x0000000000000000-mapping.dmp
                                                  • memory/6568-288-0x0000000002ED0000-0x0000000002ED1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/7032-287-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                    Filesize

                                                    4KB