Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 08:59

General

  • Target

    6a6a8bcf2861af81a6a553d1be91c639_JaffaCakes118.exe

  • Size

    49.6MB

  • MD5

    6a6a8bcf2861af81a6a553d1be91c639

  • SHA1

    4fefc2d3b49f7ec83b58c857aec2c3d02e7b347d

  • SHA256

    6785a415c6fd541e86043ac3f3a0ea73f006e0eec6ab1df125eeca4578678c8e

  • SHA512

    b47cd0ce79b026c8747612787551b2b5f13969d906c7835c68a6603830d84136a440aeb8fd5756077b734ea9005e9f21ab1e9378cd991d63ac70ac835611435d

  • SSDEEP

    1572864:tC/Q7oNmOMyJ0bp19NhNHrIcnlb0w9pwbwc+fAVgAZ:tC/QnOvKrHIk5F9pwb3+fML

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 38 IoCs
  • Modifies system executable filetype association 2 TTPs 7 IoCs
  • Registers COM server for autorun 1 TTPs 16 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 54 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a6a8bcf2861af81a6a553d1be91c639_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a6a8bcf2861af81a6a553d1be91c639_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4748
    • C:\Users\Admin\AppData\Local\Temp\QQPCMgr_Setup.exe
      "C:\Users\Admin\AppData\Local\Temp\QQPCMgr_Setup.exe" /S ##supply=45137&qqpcmgr=0&recommand=3&DefaultIE="http://www.duba.com/?un_449343_3342"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Writes to the Master Boot Record (MBR)
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~e578107\TestMSVCR.exe
        "C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~e578107\TestMSVCR.exe" (null)
        3⤵
        • Executes dropped EXE
        PID:228
      • C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~e578107\TestMSVCR_64.exe
        "C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~e578107\TestMSVCR_64.exe" (null)
        3⤵
        • Executes dropped EXE
        PID:4364
      • C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~e578107\InstAsm.exe
        "C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~e578107\InstAsm.exe" "C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~e578107" "C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~e578107\TestMSVCR.exe"
        3⤵
        • Executes dropped EXE
        PID:2284
      • C:\Windows\SysWOW64\cacls.exe
        "cacls" "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218" /t /e /c /g SYSTEM:f
        3⤵
          PID:4772
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe /s /i "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\\QMGCShellExt64.dll"
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:5260
          • C:\Windows\system32\regsvr32.exe
            /s /i "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\\QMGCShellExt64.dll"
            4⤵
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:5276
        • C:\Windows\SysWOW64\Netsh.exe
          "C:\Windows\system32\Netsh.exe" exec "C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~e578107\firewallLog.txt"
          3⤵
            PID:5408
          • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\PluginInstaller.exe
            "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\PluginInstaller.exe" /install
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:5512
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\npQMExtensionsIE.dll"
            3⤵
            • Loads dropped DLL
            PID:5636
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\TSWebMon64.dat"
            3⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:5644
            • C:\Windows\system32\regsvr32.exe
              /s "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\TSWebMon64.dat"
              4⤵
              • Loads dropped DLL
              PID:5748
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMContextScan64.dll"
            3⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:5656
            • C:\Windows\system32\regsvr32.exe
              /s "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMContextScan64.dll"
              4⤵
              • Loads dropped DLL
              • Modifies system executable filetype association
              • Registers COM server for autorun
              • Modifies registry class
              PID:5760
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMContextScan.dll"
            3⤵
            • Loads dropped DLL
            • Modifies system executable filetype association
            • Modifies registry class
            PID:5664
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMContextUninstall64.dll"
            3⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:5672
            • C:\Windows\system32\regsvr32.exe
              /s "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMContextUninstall64.dll"
              4⤵
              • Loads dropped DLL
              • Modifies system executable filetype association
              • Registers COM server for autorun
              • Modifies registry class
              PID:5792
          • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\Tencentdl.exe
            "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\Tencentdl.exe" /install
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Writes to the Master Boot Record (MBR)
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:5688
            • C:\program files (x86)\common files\tencent\qqdownload\130\tencentdl.exe
              "C:\program files (x86)\common files\tencent\qqdownload\130\tencentdl.exe" /RegServer
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Writes to the Master Boot Record (MBR)
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:5080
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="腾讯产品下载组件" dir=in program="C:\program files (x86)\common files\tencent\qqdownload\130\tencentdl.exe" description="C:\program files (x86)\common files\tencent\qqdownload\130\tencentdl.exe" action=allow
                5⤵
                • Modifies Windows Firewall
                PID:1348
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="腾讯产品下载组件Crash上报" dir=in program="C:\program files (x86)\common files\tencent\qqdownload\130\bugreport_xf.exe" description="C:\program files (x86)\common files\tencent\qqdownload\130\bugreport_xf.exe" action=allow
                5⤵
                • Modifies Windows Firewall
                PID:1420
              • C:\Windows\SysWOW64\regsvr32.exe
                "C:\Windows\System32\regsvr32.exe" /s "C:\program files (x86)\common files\tencent\qqdownload\130\DownloadProxyPS.dll"
                5⤵
                  PID:2656
            • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QQPCRTP.exe
              "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QQPCRTP.exe" -i
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:4864
            • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMSuperScan.exe
              "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\\QMSuperScan.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Writes to the Master Boot Record (MBR)
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:544
              • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMCheckNetwork.exe
                "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMCheckNetwork.exe"
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:3724
                • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMCheckNetwork.exe
                  "C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMCheckNetwork.exe" /AllChain
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1772
            • C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\TestMSVCR.exe
              "C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\TestMSVCR.exe" (null)
              3⤵
              • Executes dropped EXE
              PID:4388

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\BugReportRule.dat
          Filesize

          3KB

          MD5

          bbbcaa49c13a4aab5cc7d802693e8606

          SHA1

          ca97aacff9ff8c5cd41ce4a4d17884654b5d15e1

          SHA256

          02242c5d2ed699eccc62987d24256eeba09b3ca3f58d9d97b4987641345ce1a1

          SHA512

          d9426b3ff121e4126b5ed4575dba617ad4ef243a5b9e0e2a4c9c3929f96d3f0b91fa8fb5556be55aabcb5a04d11a228bb70a507c05f8ec35538c41d744925874

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\ClinicData\pic\Both_Disconnected.png
          Filesize

          31KB

          MD5

          00ef699da2be626beb8957d69783cf45

          SHA1

          a381db99b4c39b6af39e39820adab2d38cb5ac18

          SHA256

          1efc1cdd056be89f2f37253f3845c99708fb6e60ab243179390996915c4be02b

          SHA512

          8ce2d3be5e9a00b5372c2640ebe3fc8dba492437964a5961b904cb978cea1284a9684d0ac2868e2052d677051023093332a09c9a675b0916b3468ee78929048d

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\ClinicData\pic\Check_Router.png
          Filesize

          6KB

          MD5

          aa19bfbfedc591a531e1e6bd775f296b

          SHA1

          a93012d5ed23695c0c2701a4e7ceb430b55f741b

          SHA256

          fecd26a1fd8bca2f88a758c0df90bf8cb6d9476b61a89806ffb06399037eb502

          SHA512

          2223a33209c040fd96b13f7bce314116b410864dfa9f9a119271f01de4460c4f18935c6e6ae0cba78bf4399b7b926b8636796b52630122513244c73420bc0497

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\ClinicData\pic\Check_Wireless.png
          Filesize

          9KB

          MD5

          752f6ed337ee1f8e8c944400757fa52f

          SHA1

          9237b59a2d0c9dc2ed06bb61e444ff5dae1027ba

          SHA256

          433c2f423344f967de20e933cc9134ad7b2fa3e669d144b620500946960b3ec1

          SHA512

          2945980632b15e3dbcc49b5c7342f81397f97e9862a841e21fb027d297c448ae70b7c36475fecc8de9ff6f698071d006cdcad98d5f6cd9de01d84f236641af02

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\FZLTCXHJW.TTF
          Filesize

          1.7MB

          MD5

          a58a499bddbda398e1275972e56b06f6

          SHA1

          24dfab81236612d596c97eb38b3adf5de99f669c

          SHA256

          7094b0c994e073c8d01cdbbd1e574bf7d02430bb8848758ff467a0ce415f6d49

          SHA512

          e0fc0fe3a5c47be219ca84c74cfa018cf022a1774a988aff19a34490334a6e776e3557ec8e1341a637a18d1312d669b21bc2d320d5d1c80563de407e5c7ba1fb

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\FileMon\x64\TFsFltX64.sys
          Filesize

          85KB

          MD5

          f77bd38f95c563ecdf64217ab53d6430

          SHA1

          807758af9ab995f5f815a509d4d1a40e32f02a3e

          SHA256

          038b499bfa3d4b72900631e27b53a4593970a5801d62e7a4be226337c1641e0e

          SHA512

          45d55d274171cea8711ebfbf61c7739967cf48356354f9a42be344dd626b0d0502e0dedd0e491184d8ed114c234c8beee2feb50073e84d80e13c194e2587b566

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\GFCustom.dll
          Filesize

          550KB

          MD5

          0481a136599f5367909e0eeaa1301435

          SHA1

          7caec2f0b0cbb7c74fc2c67e194dc01dcbf563e5

          SHA256

          e1e9d5fc2e393776744f15da70cd755215f84cb9c589cf5d756f9feadae0ca69

          SHA512

          816734524182ea14bf0c66cd78ac8a9c431bc92fc9a9941b6b2b5de00a185c414a302616d12fb17d77f0032b5ae644aa7899477d5bda2a7c36721298596b2f19

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\GameSpeedupAppPlugins\QMHardwareDetectPlugin\Config\GameLogo\defaultlogo.png
          Filesize

          1KB

          MD5

          92c94435540af76b9f12390398aa5953

          SHA1

          af824afb3914b3e9cecafadabc244e2ac21f3cef

          SHA256

          13cf618aed9fea804841025558f79adde633f6d9a2f367df4f41a79e30499330

          SHA512

          4f28167484420add4c4150aefb652d44cbc271ef1b742bb074c2c89492a47f6d6271ee0242ad5dca134300dd9c0594fd5bdca78ad38d3bea6be6bfb03725a72e

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\Image\net_err.jpg
          Filesize

          14KB

          MD5

          d916dd725680e4071ce10651f512ed6b

          SHA1

          4226398478a0e221b8d880feef9264c796729af8

          SHA256

          64000b4e116faddba565537ba741088ecce2133d0ea1130b6be200ceb96ae0db

          SHA512

          19bebb6ee83508ec58fad6446556df22663a92588092dbef200d699472513fb707a4dd45261b7699269172280149c1553b6cb2adf6d0b9a4b4b06025b78692a6

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\Image\point.png
          Filesize

          3KB

          MD5

          d1a50b8e94c6a1e05e7f56f5f8536667

          SHA1

          5f2d15204b4e69fb450e7b6eb3ff56d885de5c12

          SHA256

          6fad8542ce67198cab418e56eb2523e2a9937852dd557afb7ce0c77656e892b3

          SHA512

          512eeb1b6538fa8501184bdd4d30b8668199e90b12403f8deca9592aedc4d1193f6a940548429002508f8e10914b14a249de0feebc3aa4cf8540c736187db01d

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMCommon.dll
          Filesize

          698KB

          MD5

          697e5c4bc7b338810abce015d7fda972

          SHA1

          7cececcff25b58c8f275ddc60b8482a8cc1b2ea8

          SHA256

          9b0de00b4b8578660d7d3a42ec8366245a01151cd0b97da537bc7508a375b9b5

          SHA512

          47116f52c620a3eaeb6d02039d0b4c2be7ba882e0296fdfdedca9b66c59a1e4549ef1bca0de81e1fa77e14db8536d89e3b7e83e22f614297f01e90dea6fe3f8c

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMNetworkMgr.ini
          Filesize

          66B

          MD5

          41eb17baad605779b76011ead23c8bfa

          SHA1

          d5ad3e1d7b4c90ec49e369252f2e5ffc148bf779

          SHA256

          b64f2c165c2c9b80dbe8de35a411f460afeb420256f03c2252dc6f733117cd8e

          SHA512

          e32f9d501ae12494959f77c04a5a320a577fd98fa8a0a6de0de44758940b039258a1d78602376fda2057213f61f1b5518a9de2e57215ec06baeaee51f2cbf55a

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMRealTimeSpeedupSkinCenter.zip
          Filesize

          84KB

          MD5

          e291240e396630d91d8c7929df800c5d

          SHA1

          5178690279e506116ea74af7158520f5b49027f5

          SHA256

          97c71b118eb9e00c8737cc33ad4bcf5abc396cc1c40ca3a6c2b819dacda89a22

          SHA512

          d544531e0ece2e978f6e6723aef3ebe1168188abcd65669ee794569a7b2b4cad10752771f13bba41b241f24b836ed625b4516dbb4d4cbbf5941781db738419c4

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMUpdate\QQPCMgrUpdate.dat
          Filesize

          656B

          MD5

          8a5f11febf388fcbd704e249e674b866

          SHA1

          a187c49c32f64f2845101607552414ff6f1a762c

          SHA256

          b4375b5bc436df4dc67fb5d6bc99a328c56ffee063fe71afdb25d296a397f27b

          SHA512

          5b249c17f61f1b14a8c8d110dd855a484fa6ff006d4ab5321cb95810b534ee95eefaf690ddd853e6a9c2d1f76c0afb0d30eb82581f2f198bc2ec699087ed81a1

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMUpdate\QQPCMgrUpdate.rdb
          Filesize

          359KB

          MD5

          05d9f356ab51230f4042b7ab0fbd0794

          SHA1

          8df7d04d01ba5ac5d801c9312d91d3dc9949aed0

          SHA256

          3c798dd79db080642790e026fe44f1eddcf5a98f44ccba3607d11e65517e6776

          SHA512

          c8dfe28cff69b156a0d9e97604b12e5a5c55f205af27030dce6964f61a4199ae67b314da7cfb1c78ef3b73cefcba6f0019bab02c86a6b8eeb38734dc4fbc8024

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMUpdate\QQPCUpdate.exe
          Filesize

          546KB

          MD5

          f303b5eaa6c944095a4c0cd7881a4145

          SHA1

          527c13dc80f32fdd768ba7142ddff0bc1f1e3f47

          SHA256

          b57b9a8b40a55c899f92824393d46fc8be97c7a287ea5732a6365a30aa83a608

          SHA512

          c923dad6fe03a91dc59d046d39c180da2f1ac3ee384d15fc9eb9a19d09035d916012af42a814786e484af7ce148bfa573227e265e1dd364d6925f44a76388dc8

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMUpdate\tinyxml.dll
          Filesize

          98KB

          MD5

          989f284c2c9c9e0eecc2486fd35cac69

          SHA1

          708cfabb8f2eafe20ac7b92a0e44395fe7ee2b70

          SHA256

          33e5c8b4769434f25c0bcbc900aa8bf67dd31fb1c91beefe2fb5b30e9493b1f3

          SHA512

          39b31ed295cdb82d7f4ec2c63e35d6eaf36afe38bfad42a12fd13a2eb984b44526d6e1eb3de0e40c163284bbc584b2aacb133452da13d6ef8110fcff7f09d55e

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMUpdate\xGraphic32.dll
          Filesize

          90KB

          MD5

          8ccb026c3939c1e003df4dab099b7169

          SHA1

          fc30e8d5ebb4c36e1e5ec00b3ff7e1c6f0bf3890

          SHA256

          a0ddc1d5a04ce902b3f51da9a776a852a8bf1493afbb8363da85eb5f9a633208

          SHA512

          13a87b34eafb1237c3e3b76a2dcb6f02b79a15ce625a3fe4e1a881eefc3697d149258208c044b15d0936ca0750802105a2da64a0a177459f3f7161fff13c811c

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMUpdate\xImage.dll
          Filesize

          190KB

          MD5

          80f265806d0e0e89d6e4d32f8d612ea5

          SHA1

          d1ebf930391713a88527114e57c551724a370886

          SHA256

          3336b50f83930cd4b35a53358f0460678fd25e416d91ca5d885ff8de150198cd

          SHA512

          1fa5cd21e468085da65bd1867c87bc46f8666aa819e2bf8b594979fecacca7b3248abaa5030ea576dcef4897c17169989dbe71470d7f244508c534ec1edd9514

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QMUpdate\zlib.dll
          Filesize

          86KB

          MD5

          bd6c48ba68daeb86833aa6b850541f2c

          SHA1

          092aef7aadce020ed99523f043436c9b4e1f088a

          SHA256

          7edcb2f6e382e9f38e061be8fe3d6e60e9a750c3baf29791adf900b5d396d363

          SHA512

          6eee47c41b670637e33a82cad3baef197e462561d6b1d94467875199683e24a9b7cbbef72c06b37b9a8b04fda03025b3f15bb296b1fb6be0dc6159124fd9f76e

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QQPCCommonMgr.rdb
          Filesize

          2.1MB

          MD5

          87b27864228a7a266c96cb43490c0824

          SHA1

          7d7fab21b649ec4e7679b60733f1c3234704716c

          SHA256

          85aed0f9b0ea5c41126e2acbe28bfc8530baba2ccf6d33d2f0e30188b9452a72

          SHA512

          0e09c74f8375943156ca706cdf1144e28a32225056624b835c88c942221623d36010c5e5525f64fe3c6726b2727149c6708e1f356a07eec5aa4cee27379158dd

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QQPCSoftMgr.exe
          Filesize

          1.6MB

          MD5

          0c4b8d51933a22009282b47e38df745b

          SHA1

          d364d5cda17ec811793da889114f780ebeb711fc

          SHA256

          3ba4892ceaa422559c1b03e29e5712b84083b22cdad4c1164fb929c6b4a62a3b

          SHA512

          751d0cdb6de86ac3118119ec5faf7a63e5926c6dd426917a20c8ea74a942a9e1d6ccb3c5f19567c09f83c02dcef1784ea25f914d01a64f8948178cc3f36c1a7c

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\QQPCTray.exe
          Filesize

          346KB

          MD5

          f14424c5f462f9560a87a6aa4df2089e

          SHA1

          6af6238b7f7e48dfc99091479fcf33af5feecc24

          SHA256

          d9b0eaad0bdd52fc644857b63067fe84c8c0f243d4fe6e9bdef6573697a4789e

          SHA512

          4c510ca6d7da7068339639a8df570e192ed2ae204386092e59f908712a4d66bfd6dfd3260c87497a890bb93852b7803c50e970de92b35c0485b218d7c489a720

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\Tencentdl.exe
          Filesize

          1.0MB

          MD5

          16e27465fc02e6974704fd2187e92144

          SHA1

          010a8f7ddb6d6b3263cb710d9f80e481db54be51

          SHA256

          7d33f460ff3c391a35402c3eb850f07996b1d94019b3d4505444ffab26bccda2

          SHA512

          b70e96aa3c185fbbdad56ffdd9bf9b6d5fdb1fa34bcde197085940adc453b9c4d7784dd37e9e1b137caf9d93dbdf8e379c20d3624aa961838f58ff8f1838ce1d

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\bugreport.exe
          Filesize

          714KB

          MD5

          f9e9b340f036551e7f1968c0501d3364

          SHA1

          e3471fef3deb049366da2714769f46ac17bfe2b8

          SHA256

          3efcd25b38b640fc43633ab6e40342718a8c757dc2382537b58a719300432817

          SHA512

          e96bb429c48efe3baff1dac0fe72aeb683f0a4eb066217aed976c9d8c1a8d4275212798ac2cc770f52482d85356ab8c1ff7272e5e41c27feb0ec432c993befa7

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\dlcore.dll
          Filesize

          2.1MB

          MD5

          1123cc85ff12a2a9c44395e5362220cf

          SHA1

          6e886d10ee0ffaf118e13065283ddb7408099407

          SHA256

          544b58015ab218dfe4fbf1cbbea7fe9173f023edb254d4a9932a0656237e2a56

          SHA512

          8693d4fd1f2a83322f262af5a094c6bca57df734514106ddf1c2613f772c2aa2de16ca90a4aa275723cd336163634abecd85742883652c5f3f94d8bb58211d86

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\extract.dll
          Filesize

          361KB

          MD5

          e28497e0e9266ce04271815fac080f12

          SHA1

          9757f0b40b89201e16aae09339530d75d6f51cef

          SHA256

          81f92b3e0b9687b2258f521eb2ab25d65516494ae7cb08b4bc5bc290f2a2e0cc

          SHA512

          d46f60f2bbc3b811cd0bf2de199dca6f5a14a742614f093938ec6ffd7adbac5b3997d4e6e1062485842142a2f614dc4ada7170bbda84706a07fb86786d30c529

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\AddMore.png
          Filesize

          172B

          MD5

          020e693e12d5857dab9522c9822f9ac8

          SHA1

          25f02fe9626ca6064fba8f53471c8eeb685ed64d

          SHA256

          2a1d08aa13d300f9bc40c0e2de79a6f474700c3223a7dacc05fe051810fec665

          SHA512

          aa9c9892b2a73481d6162868a39b307b592a0d10cb683527ff25a08cd69b1f2e592879f536c4f893647fed69e6454ad6aa1389b4a11986cd9d505b341f8ffc53

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\AppMarketPlugin.png
          Filesize

          1KB

          MD5

          f6a6f22f5f5328887f6f0c91c8b9896c

          SHA1

          c1cb75597fc72a4970a5a6e5198646b615605518

          SHA256

          10fa93e981dcaee45f4f689f9984a91996d606488882965f5d33d08986950c4f

          SHA512

          91b5ec0e31720b69522e5613c51b6a91da05c859f9ac9b069e81c26028f4952ffc7f651b45de46c726bad74e116cca512386ea02eb4aa378e70418e44b36ba5f

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\DownloaderMgrUI.png
          Filesize

          537B

          MD5

          71b7eca7aadc0a7a85040d6b14a74784

          SHA1

          423152c2b01c8bf7aaef426af09eb5175254585f

          SHA256

          58c2e8a5009b04e213e0537861108bce13772acd0917bf8c70cc33660343c7d5

          SHA512

          8eb1b47bd98787274cafef4dec5bd3cba9c9fd9e4a9d6a0d3e77db36d7c7771e345aaa01ff9d0946b21b58513de689d89c36200a6a2bc4ed7583b148b4a4f0bf

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\FileSmash.png
          Filesize

          315B

          MD5

          85e5659f6932261f6b130068441f6cb7

          SHA1

          ad9905f11ee26115c57dacf5397a6d7ec0930063

          SHA256

          c1b0466b806e64b22d0a1d370aecc0323f9c0281071130e43507473aba6428a3

          SHA512

          379d674be041f4c4fb7c30b2c44746b5229277edb031e343a0cacefa8d0775c2e7cc944a59e69c81b7b1abd853ebf532ec1747757305faf9ed66cb4a03610b77

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\GameBoxPlugin.png
          Filesize

          1KB

          MD5

          fe0072573ce7a53bf0ac07327675824a

          SHA1

          969fbaa6a44d99a365cc8fd8fcdc762f26598c68

          SHA256

          3e110ee89cc1059bf04d20f3ed468c763659e296c9dae9d22c583afbf65aee6e

          SHA512

          699792124da24cd1066f7a8aa8500e8844ac7c9f53888ab4a881fcf86bf60d3d7d8f062e59f3160774d2313eebb9c11e18710ac67b69b4520d570134e1a9c6f0

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\HWPlugin.png
          Filesize

          404B

          MD5

          328b96b5a3d6a62e36017198d22f381c

          SHA1

          2b45c53aaf837b822b0806c4dc8de0d517d09201

          SHA256

          2559175d3316801d5e2caf8ea6de7d14afe47502ddd281da6bac486da2e5b43b

          SHA512

          a097ea6ee30b325fb2ccfaf07d036422fe7306b125c59eed5add7b2a437dd2667cf1645771985b9b6afe4652b7a4cb7d1d7fbcaed783135926de199fb88af5c2

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\IEStartPage.png
          Filesize

          302B

          MD5

          a14544aed56b9cf997804739ba5a1f83

          SHA1

          2cfe804d28fee5017e7a6646705434dee64a1838

          SHA256

          4b70ae82ec7ac07cbfe128974a94d5fba19c630357596672f150e7f610570bd1

          SHA512

          c8676f7dd0d94be885f008b42fe1ae75369ba30959a9be0a82ad8c5ea7e87fc3a46cf9b417f916dbd9f67a5fa6979d2c7524a8fd487a81988f8d1a6c63996ae0

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\KingRoot.png
          Filesize

          1005B

          MD5

          6401f07be535a6502ff2ef741dbf02ac

          SHA1

          cd0b5268d5140a0b5f7a093e0241da570a53b0ed

          SHA256

          b90186365adaea367367cd41dec45f856a91ba791471941ea93c5b0dcfdf52f6

          SHA512

          057b7d5b001bd4f83e5ae56d55bc8be882df9137fb2d30361fec7f6057e93e339920d224e452993e3216b5ae4a30244f218c67dc4c09a4a717d663ed439258ed

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\MenuManager.png
          Filesize

          605B

          MD5

          93c9545b9b8ead195a535c97dc35468c

          SHA1

          719ebfb20504e6d92afabecee6d575378aab6c00

          SHA256

          7d9f41e869f0f3d0fd6dfc3ca1f42ef164cc731fcf4087e50f0a19f9ad63c6ae

          SHA512

          da44f18a1fa41c98311a977c3c1f352a59426736dc0bf7fd13898b45e279aadfea96cae5fe7a7f5ea43fb0444dfff124bf1664397f104525f3dd264a9879d5cb

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\More.png
          Filesize

          448B

          MD5

          80fe569694d11141afdd0cceafe0a188

          SHA1

          81030454b767f176cd7b1ba70650d17aea7ae147

          SHA256

          ec518469a3a18d94fe556b0e0d93037bd9062778fbb774ab155c367f5d413c78

          SHA512

          edadb70fc700f269600828cc01b3b9de4a71fc06d73b153aafec8ee89ce41f860cbc1e454cd250e1b9872a53ae3c71b9647da303b051fede139e6a4351eea5e8

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\NetMon.png
          Filesize

          681B

          MD5

          fc82b79031fdecd8e2cbc689df920673

          SHA1

          30f830f438d15f8122fda05bba6dcc89911846e3

          SHA256

          43c4606b605276f0a1bba40858c4c7473d964e54bc5fd602bfa5fb5343f8b562

          SHA512

          403a9be5bf72300345de0695a2185590b99368e1334719c0b2d9468b1b90ba25ed024892d6d886ba2fc738526b9e06c0b4a6fac6d2440e790d3b34e8c68c5ae1

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\PhotoCraftPlugin.png
          Filesize

          1KB

          MD5

          9a0b187246bdb36ffe60123d06d6576d

          SHA1

          f4425cff74e28132dffc007969631a20ec3ffc03

          SHA256

          60e6d8e0ca1acb91d1bc6f5ad868060474c07622a32c8e0147f1130dc4e9e43b

          SHA512

          1f6a0c2061dab89c2089807b4369ae7dee5390a7b4d827c57f7ca350f502ea11d2f24cf7e296a87caeb8c94deb79aaa8453f21da5176dc76b3259b17ce1a067c

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QMAdBlock.png
          Filesize

          565B

          MD5

          b3381cbd1137afdc1f43c44faad27806

          SHA1

          ae3942cf0463e5f5a3cb03ded34d61f56a9fa8c9

          SHA256

          d3dd8a97968640f7ddfd03c5f66ff3c229a2d40972ab24460acaac0dfd37b760

          SHA512

          ead2e9680ed4ead09b0028ad631f480cf7a37e069faa5f944484ea28c94f42f31b7dff4221720843b640454476f1780cdee3b1d1c4efad49f4e18e7faf80899d

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QMAdFilter.png
          Filesize

          942B

          MD5

          e0f256230c7ef6e4daa5b3d4dc036c41

          SHA1

          75f4f8605c80c698447b903034ed6008917a7094

          SHA256

          a7084b2c1b57aa29bc583ecdf3f25e0f26d51c0f0d48349b3cacd52f673a3322

          SHA512

          9b6d39f2bd5b9ba81f470c9006973fe6a0e59ecd80eb479f4c05a3bc2b7e92f272d673897a00717dda7f57549d99c81b45c0e6049abadd47a74cb80e83315e41

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QMArpMgr.png
          Filesize

          789B

          MD5

          d047379030af94efb0679efd9bfd1c44

          SHA1

          f697f300d6f195762ac0e611bc1e25b48904b066

          SHA256

          2821efc48640b05e6f36e60abc581127aca8d8503309a6b3db87977f0f60953c

          SHA512

          7fad870465906be6810686c6cb6f6b36909110565931cd6b7f20704e9329d34fbeb2d79bcee34e0f69d55c78f6d7d32a4c13570df594a0ca2ff9119f38bc5b10

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QMDnsPlugin.png
          Filesize

          247B

          MD5

          def24dd2f58022eeb9ac4353d0d2dd47

          SHA1

          c3be92f10d6b0d6ef2a13d34d5c0a1d4d18013b2

          SHA256

          5afedd5f4e1ae045a3e9101364c40fd7a0233a45c20d4f80e1b5bdcc0671cb73

          SHA512

          53047ecc688fcf1bd9820bd31691f63bf39bab8330c321ca3bae38f34cc1506537c9e097d84e573ab4c4548820f247ab66608532b9185e5d9006b938ecdd6851

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QMGameSpeedup.png
          Filesize

          1KB

          MD5

          22012d7d57cfe7e137a3ce80115a0f3a

          SHA1

          67a12d1f745de5c3e40e68ac9e069c0ea7794ff9

          SHA256

          11ba72d24377b380ed46662b172a9e584a6f5bb4483830bbbd1b47018de08889

          SHA512

          40481471b65b51fa9b356b6d3d501ce883eb51072ffb0e58636c9bb4cad1fde5f061607ee23aaf3dfa90e4824f4fcda631e05953ea215900e976ea773c99bdfe

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QMHealthAssist.png
          Filesize

          803B

          MD5

          09f931400bb03f4e545951c77a991f5b

          SHA1

          619e732d205742d28a207a61a49b8ff3aa5dc198

          SHA256

          f0e4f691d30e7ef91b0986ec51d7b22fd24112f95de463a6717defe25089839d

          SHA512

          e6c5d3322565c33a76cfee971710f24e6984aa1014ecc713a9fca8bb97a6ecdea52e9d9a7a48fbe95ac714a0055b3e162918eba97cb07e35806a5462c10fc7ec

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QMNetConnect.png
          Filesize

          912B

          MD5

          89621f31b719cff4ee4359e31fb78117

          SHA1

          28469715faf9de031dbd2266f58d579d26818ac3

          SHA256

          4199cda5e9192d9531bdce55af84933f5302eefeed9b4635aaf4972a3a6f5981

          SHA512

          06bfc812d3e2b58ac546f0a1bbd88383c78d23b1353954b4b28d8e0bda5f6062033b3c28503c38a255a68ee67abec3da1a340f5d58fd5f0f510b6092efc74607

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QMNetMobileFlux.png
          Filesize

          734B

          MD5

          1c15f447e7b968e29c74aa724dda22a6

          SHA1

          520ba5c33ce3d93b24560074de998dc00d8dc72b

          SHA256

          33d07daf29f8fd638d954a7b66c04c9bf168b30688043f5fd2a962abc4637fc2

          SHA512

          2dd2b97f3daae319d33911f166af68e1efb44d6cdd36baea0be369b384449e8bc6ddfe0ee664652f44614cfb7f19546a5dcd4c157c83a918c708eb75d3df40bf

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QMNetSpeedTest.png
          Filesize

          894B

          MD5

          a2c598c38745e9f40b60fd486adafddc

          SHA1

          14a358c0fd3f7646f4d44846ee197086e9455a01

          SHA256

          00546cd54bdb484287daa1c839e237c66cb4c3b886d26f0ffb224777ab175cd7

          SHA512

          0a47ef719d29f8a0ef6717fa6093ecf258eb9b055105127bbd1d83f1ee053f32c328dab56ba1366a7b598a6de4e1be4ab2bcea70c5b0580ca9db20ff77563e84

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QMNetflowOpti.png
          Filesize

          734B

          MD5

          65ed5aa2c1fc3ecd85cce5ea24312ef9

          SHA1

          e1972cc6120fad1c6ce5f15d1bcef44c6d6b73da

          SHA256

          a57882c398166ada89bca210115b76f711d0be2ea4c844a0c602433dcc81eb91

          SHA512

          b54b1d083b5045ec17c1c147a1ceb4c0a3229c94fceb9261bf12a9afd28efcc4c8dc29bceff4fd7f6647d1e927440763649139c665a083699d62cb0187b1bcc9

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QMRouterPlugin.png
          Filesize

          1KB

          MD5

          fa58decff050f8d8bdfebd3c447685de

          SHA1

          60498e281d197c9ae21e61c89fb7c00b376e9fc8

          SHA256

          ea859c6e85e83f4b8c2f442d911015fc1945637c089a44aef0342b508516cb15

          SHA512

          a45d55d3b7c010ccf530a26b46b380f5c0dc8fe0a0f0ee6470c1b1ae5d4aac556474ecb1bdace58011d383739e83d27fb0a7b0f1140b941cbb7153e52fd6077a

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QMSysSlim.png
          Filesize

          1KB

          MD5

          bf934f590b858c4d1a1509df5f051ad8

          SHA1

          36c1376247da96eecfc0c66cd4b94ce2d92f8b9e

          SHA256

          9c89ddc60d5aa0be508ddb18c3a7f2040acd0be25184a2f5ff355cb9f04e1df5

          SHA512

          cf257c96001678c3302f707e25397898ff35f0eb17839a882e6d88c5015190d2bca79d8a4c155a72532f3fa5d3dd04e8c0155702291f4268445e8acdce26242e

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QQPCB1AndroidJmp.png
          Filesize

          789B

          MD5

          df8871c5c0e1fd627aea043529a47c0a

          SHA1

          ade6a15bf6af67bcbfc3b899c5895320cc9de2c4

          SHA256

          6ba789ea1c5250eef5176464e1138fcb53e29c92e226a4162c063691aea7fe81

          SHA512

          7ce510f1910da47c6784696aaec7b7e00a1a4c699c2c9992e4cca5325c2a3302ee048dfe19369e1ae54f885c0d298c0e7a0075fb3be5da82a74d950722ba6138

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QQPCB2AndroidJmp.png
          Filesize

          208B

          MD5

          54709f454a9f8d58351a81ed0e4ee0ba

          SHA1

          6758d520af476b607e7aaa0245d3d85015bbf72a

          SHA256

          d3f892b89e5e9967d8cb7bcce0a737c5a38a44b5b7970558e26261d0f7d3687e

          SHA512

          23ffa95a0eb0ed441cb6f981d6324e82f73f6d7d63261ed4180522487d93bf7f7df671bdfa8d55523d54b9f18e8ee4368c8a4f3a7e02708e75a306d350975515

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QQPCClinic.png
          Filesize

          930B

          MD5

          0a3cdff5ff5f1c02f5a6fb8d6006b69c

          SHA1

          624949cf9c893b7813e3ceedbe28a253d319f7de

          SHA256

          c46352088d9f427887f7b67cfca5bc4aba0f920f4e6aa334daa1059043d30d1c

          SHA512

          e477db5ec930a7200b13d88fe9229fe0e662ccd59f596bbf7c934fac8e92326883e436f68afc70f0ddecc81b8acb25dc43e2f4dbe760b5613dbbbd372f258ae1

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QQPCClinicNet.png
          Filesize

          946B

          MD5

          6ac9015bd0822b75bc4a83d27b725cfd

          SHA1

          896491af6de0952fdf1834ee4879f34c18088392

          SHA256

          597ca40a2c684828599a79bd6a83b4a4a0074e91759311b197e2be513b8b4f01

          SHA512

          b3014f9e1dbfa7c47a62c539a81abd5316c37a1bb7bb678df52dc2a489b080f34d301599d54d5d9080dc6402b997d61f5ed9ffdbe3fa332ac767c98218683c57

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QQPCClinicNetRepair.png
          Filesize

          721B

          MD5

          89aa12879fa512a591c198f570f3a687

          SHA1

          added42db9d114c4596c393701b6f0b78f6e4bc4

          SHA256

          dcfd053f6037b14846879577c9c7eff54ada0bd82b701625fe3f152994e1af22

          SHA512

          f3d7d240343c04661682a8088177a3cd9950924b26515ec6ad9eb5decaceb6b06256bd36290b3e36fe2a6ee05caec88fdca8799c59ac451f310ee70cee22f7ab

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QQPCClinicSys.png
          Filesize

          993B

          MD5

          65f17afd20c9fced008536a51e2ab0b2

          SHA1

          b60745a3a744c05cddf85e393c1a8fb8dcdff25b

          SHA256

          362cd34753b9e29a98d11d92906764a21c1c52be3d7ceaced86b6fd8f863adf9

          SHA512

          15e2def0011b7dca58026c4d48c6a66a7cccf4936797a418562eb1b17526d40a04c4b22521189c6b40072e06d26bc4b71bd61c814bc06978b14f6162ea841fdb

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QQPCLeakScan.png
          Filesize

          1KB

          MD5

          81604a78d5888508f63fea205b635363

          SHA1

          5c2c002d2103d475d8fccc2dfc7d7fdd2ae8ee39

          SHA256

          92685c58a213fa52ca26942e10193c626a8b15c370f7b7847e96d97f05ff37c0

          SHA512

          6f9b38b34d4fd22c4081aaf9d45887a8340ba27a173b7d517897ce7e767580709f1d84c5e0a4160d9bf55db33d4586840a7c92d2a68283bc2e72d085bf95baff

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QQPCSoftMgr.png
          Filesize

          711B

          MD5

          a4c75a0d7d9fd0ce8b8286506222b0e7

          SHA1

          a34b5c5c5e281a62ae79a9691b2872b84fc66b2c

          SHA256

          fa3e54db15d5d9740a6427a482e3afcfda1ac91da9644a5a6013f50063daca03

          SHA512

          252b87850cb6a3c351887d496cb9b9c98ffa708db8fcb34576cca3cb60dc0c80f270daee825009b798b5f2642dc16f625d91a6df04863a7c570f022760cfc8be

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\QQPCWifiSafe.png
          Filesize

          1KB

          MD5

          3afe88fd6f6c622a9067fe633fa094eb

          SHA1

          af0d4b121a0b1e2b80b1993caafc118a10a1a084

          SHA256

          63bf1f88aa06ade9bf02204c484304a1e347e12f868ef37a2a258503da1d8be7

          SHA512

          eb9bed090df3760ff96885fb674775d74c7a26e1465cd6110877c9dc40817594e4b94962451abb5760064641ff6ba7802beee342e345b6d611cb7c07ca1eead2

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\RemoteAssistance.png
          Filesize

          686B

          MD5

          00e526e1e182bcde7300a5733f7d72c3

          SHA1

          5344c40c7b27a50fb15a6f3c5c9fdb243d9ec567

          SHA256

          05d7d7ea4a3bbff4d230a786bc92cfc08c156aec198b78c2272a5e42b2f64d5e

          SHA512

          0f5df82603412f1c0b8a7456a617effc72db1faf05a7ba27d689a6d80ac705bc5dcf1ec927b436b6ec82498e56fecb205809aec1e6d93bbcce5f75ee7a31fa46

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\SoftMove.png
          Filesize

          552B

          MD5

          4dd9a4190ce231fd03de1044473b1505

          SHA1

          d6cbc9f1d199351f784022b74eabfc534ae1611a

          SHA256

          63bd2883be22a23856fc97a0ce05b8b8b9020c242067ad81679d799a92c7ccf3

          SHA512

          6dd0bfdd031a0e44ca4fcd7b4721cd43cbec59fb4dddfad637325dd73cf2b276b3c4481675b21e904e80aae8045bfa3b3bbe819b2d10b7b601ad883482da20e3

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\SysGarbageJmp.png
          Filesize

          735B

          MD5

          7a3b3184d4b388dcc0ef52af86687f1e

          SHA1

          0b2f68fe940b8ea641dfeaa57592a589bc0fee01

          SHA256

          54fb1a75d994b686520a4e3015a6581dde91cb4a23af807b0b6cdb0c79d00a28

          SHA512

          181fd1dcaf292926db878e76f9f5ddd9862015f4c7841f15a8dd7e0e796bdbd1b79657088a908c84fb45a0f8828ef63ebdc4259c8da3969815e3b2d88991f6c6

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\SysMalwareJmp.png
          Filesize

          565B

          MD5

          ce7204a2df88157c184cd4b588f6db8b

          SHA1

          412853a4e2aa8ad7b63f9ebec0c1470f7d68c93c

          SHA256

          1207d986102b89404ac2e8ce965bb101b94190cd8da5b4c73faa47da21e55068

          SHA512

          5eeff1152ecfa508eca5c58a9fd184a00c33e7bf7b03d7bf6328fa6549728a50bac499dbe62e25cd3b769aaf253352949d4f9d914a18cfea56b6102720e97f38

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\SysOptimize.png
          Filesize

          591B

          MD5

          3f9a4c58c576a3230d9c83958d0da981

          SHA1

          f63d056ec80bc4761c4c271885f4d6d10a011738

          SHA256

          ad9410389fbc93914eb934f2a3c38325295762839c57b3e60435e0aeec6c0211

          SHA512

          e6e8576be956e338052d70022d85adf10fa1e5bee479b539fb639e52731fa19407ef5d702bc34686a0e54740a64fa68d320ba136e72c29bf287fc2822efe31ea

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\SysStartupMgrJmp.png
          Filesize

          1KB

          MD5

          0ca64388d08dc88d8e0d1f039c47d932

          SHA1

          2ef6af230f6b8be7ec3c48397f842e4d054a0825

          SHA256

          46cf89e61a237c21fabc454c2a94cc810119e6e0e11cd38fdb53579b9a17d607

          SHA512

          45c1bed6e31c87ec1ea201118147cb77616dff1bc5470c6f96e78e664f328542bb10fccb571a1c885608d3a2a6597260f0b45db2095beacaae69f91fee941c56

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\TencentNews.png
          Filesize

          1KB

          MD5

          d8cd2d178860ecd5062821644af08218

          SHA1

          72e18b9022b4b57c09f0bd634b22bd10628467f4

          SHA256

          d74776186b5ca11d1c259a127f1c9aafa727b1b9d70ff4059e40b9ab945d0969

          SHA512

          0e4810cb9be8a0e0b1e071d788f0714dd7761f2e0d8a147648ffe522e5f3a12f3f5a42930c67a0167da4ef4cd775907ab8e317ae78794918a2ea2ecaeadfab19

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\WechatBackup.png
          Filesize

          864B

          MD5

          7d008143b0fe253d7dd6e66212aa8c85

          SHA1

          458433d405f1042f018474665940a37fb31a3200

          SHA256

          1ed35da1ff9b18949de47a2b0f47537b1c1799ce6784c9925a1843787eb17c79

          SHA512

          c86c272bb88a99060785aaa241ef6d9e18f4a2bbcfda6779d65b9db24a9e079741c4f82635c07b8235af7ea21cc26dd0dc371c0cf7f492b65fa19906f271a1df

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\qmsxtboxplugin.png
          Filesize

          593B

          MD5

          edac56c071c4060631f026b183abb130

          SHA1

          43852052e8e48d4732ce0bbb35da7a8055df475e

          SHA256

          eba85c4c5524b639272828ec38428160de2b334c3e8af9688b757ed8a4d37468

          SHA512

          3ab06446b2e604c04fb17d8a54cf5d5c38be4e376ea5141e6c31457f6edeb782d6d0e1e7f5972302ac2b026e0a33d3cb7a6ab0a473c7897a9ab1a8945a05b45d

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\qqpclaunch.png
          Filesize

          1KB

          MD5

          aaeb43eba56f3287a790418708419dd4

          SHA1

          589c40d57cbd28289d5d64d74da73e71c03c724c

          SHA256

          def7270f57f401a1f536dcca0592bbea344f905b61e40c259a751f5ca74fe4f9

          SHA512

          f550a95e28552421bcb0a785d6a8ca3bd10482c7abefe7ef218e88d94293fd48b55a488b9bf7e910f4915ad5c7f65162e5c97e8f296c505eadb37eaed649149f

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\qqpcuninstalljump.png
          Filesize

          514B

          MD5

          daa913f733c8cc054bc1ec95a1edb7bd

          SHA1

          1092266ca2c4817342eeb2bc068063718095db47

          SHA256

          e93e8669529a0f7b7bd6ade71bd80661baab4f7c36f527d4a766b5d9bbdd254d

          SHA512

          7c3a903624fec43555f8de2c9ae566ecf72463af491a9a2eb57e77990cf7e125817066435f3c8b024e19fa6b23d7b6b0638303997ed35a2b80bdd8e87483a6f3

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\qqpcupgradejump.png
          Filesize

          483B

          MD5

          07f0717ea5099b1adeca053e05e28aa3

          SHA1

          e5aee8d10c4d352552e310baa491875f973b64ac

          SHA256

          493982f87fdb48c3b12558149c84f0ed5901e498792cdc6191fbf8124af4b7a2

          SHA512

          791904a9d15b5abc6eb6cf9489fcfbcdf4590203ceb5dbf80d946efcea8213516488fbc1be7802d370f02fb982441d181bd9042b1e4460a2e0d20b8b4aeed626

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\ClassicLogo\qqpcweiyundiskjmp.png
          Filesize

          1KB

          MD5

          a188a5f0cbc0e22376bff626652fc005

          SHA1

          03b8a6b263c7e204d73ccb7c5b46d066852d933c

          SHA256

          d816c70bd7f895580103a2286ed90b4a05759961da5e68ec2665374b13998715

          SHA512

          7673515eca8f5ac3eb7a2bd6e791a7f978a8b9033a3092a59a5a15f00a3de5b83df10b3885a1dc49f55058170218dc03cdaa2ee7117ff5fa101624b88e57dbdb

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\NewPlugin.png
          Filesize

          1KB

          MD5

          3b720cdb4657cffcd1b787515945760a

          SHA1

          6c1b085005294cae8eb757eb152fa645b46bb047

          SHA256

          5ceab4c92a6ea2988e5a3923c58b88226d6b3dca0bebc16ec7316fd2178f201e

          SHA512

          0dc816134d69610874fb1292454aa58322c38375b6e1783b1e4d84b1a391f051a18b5769b2f2f5cf8960a2f2da15589710508df96223eebe2e372fc8457bccca

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\QQPCWifiSafe\Common.dll
          Filesize

          1.8MB

          MD5

          9f97986db2dc0b1984c5b86d6e6cb277

          SHA1

          d842f83b3f6c92bdff10d19307f165dae1034c03

          SHA256

          44536e1001edbf1b6060bcf76c0e1b7f52868396efcf41f61b3bb346c605f121

          SHA512

          4af63af15ac67e807d297c45adf65ae198e4a033e89fc6f35c0e4c43abcf57334a4266fa1aa13f4f6605dd2058a74f56e757369079ea11ce8cbca0800c8a313e

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\QQPCWifiSafe\GF.dll
          Filesize

          2.1MB

          MD5

          98537ed2b637ee9fe613d356d6a2315b

          SHA1

          0567a032d2824dec33ee306cd57ba88f55f06dd2

          SHA256

          52b303f8cd7cf5f958b4a726d6c15f19d26e15a067ec8fdd8924ce930f386bba

          SHA512

          cb14eb2aa509fa74857c5c8431b1333c92b2ad9c5a87edf747e281066c2073e09ba139e02d8596ab0f7114a58aa6a9bf12c40c0e018423f8c80d739d2f122c73

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\QQPCWifiSafe\arkGraphic.dll
          Filesize

          334KB

          MD5

          6e67cc17373df5c4f0d4c911b8abd190

          SHA1

          cec68c7f6ff3830654e7adc7e168729e325a12be

          SHA256

          a0877adadf0609814676c01c0073687edc9fbb9a2dbef77599e8cf33cd3becca

          SHA512

          8d4da081e92aeeb39c0bdae5172eb0360ff14952670632d2226bab9cc1faeb60ce89c3326d5c2eac24fbcc5600c1b5a772850d16963898b219636e99da5965e9

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\QQPCWifiSafe\jgIOStub.dll
          Filesize

          13KB

          MD5

          81078ce3a928d63f9611a132e9deb6bd

          SHA1

          0181fb1340833cbe4f9a268b01239b28e01f80fb

          SHA256

          e5b9766a0ce2183d16120247ea40734c6e35d8c6a31dad3f00b541e9078d74b0

          SHA512

          8b5415adcb28bf7e19305cbe11aee65612abf78677f1d8166b7d605abcf842c9ed11b9ed3d81893c3c92f57e7986c30eedcdf32bc6fd4c3926627f164f499c3f

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\QQPCWifiSafe\jgImage.dll
          Filesize

          44KB

          MD5

          46e22ea434f8181894233d29201c51f8

          SHA1

          2bdd24ec7d638363f522463b52f6ac8c17353ee1

          SHA256

          5552936556414a2210ca41a274518ec80fa4ec7b8940d5dcf26cc76a0708b146

          SHA512

          c37b145ef7d6c58e373706c76e097922f7092c48eb801a0e537868108157e28cf4472ac548a3fdb1f7485830b48acc4f8194d6622a4533889c3f5553350367da

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\QQPCWifiSafe\libexpatw.dll
          Filesize

          134KB

          MD5

          015c6f01b16a55cb24bebcc3c8d94f1a

          SHA1

          de2df059b878bafece411e98c63fd4c02125ffd4

          SHA256

          bce56a73d43e5d83e618bdc45ac7be450d7d11f86672928213edcd48e25a13db

          SHA512

          40bdee40e517e81ae1e996863f4606e07c2838b3a74240da27693b2dca18866dd8ba12599c3c250bffbaf193156bf1052c1eccc6d182318c666fabf4987535e9

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\QQPCWifiSafe\libjpegturbo.dll
          Filesize

          278KB

          MD5

          d4a6b70e64e19884a80b8f0b205c1045

          SHA1

          14f821acb93ff13b9d6bcaa40316f9605d958589

          SHA256

          7cfb2c8456ebc2c0dceffca96a7f63ed2c293b99d4a115bb01590b87761c2b37

          SHA512

          42575802b48f16baa5024fe186c5b7c1f348888896dfcc8c88425b4cfad8428a354c10c782cd8498558a1084fc0800968aaf50da0c90dc2d276da6ccd8378f49

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\QQPCWifiSafe\libpng.dll
          Filesize

          154KB

          MD5

          772bc1ecc5f7e5655145dd61e6ece349

          SHA1

          14553cb511d3cbd2056ddea7a1e019abad5f9b25

          SHA256

          092d9313e4456c0d36385dc1d76975e4c574e4806e01e7de340b6f6c651c0173

          SHA512

          be7a54c5f79ba0334ce16193a9c8744cc8f24438af5515677f30b3b2056913a962d4a6d1893000a92cef325f9c07ea6d1f3e51a9af520dbddf05b35557b8ecf9

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\SoftUninstall\SoftUninstall.dll
          Filesize

          497KB

          MD5

          7c9265fd82336a13a80052d3b1210d24

          SHA1

          edfdd4fb958b986e8f0d6590bcaf2347c02013c3

          SHA256

          69f6b4162e87cfa7931007c14a66fc1dac977a2ab5a984aea9c13ed0267cf9fc

          SHA512

          a925eec484b0a9678cffebfee9bff056b21492b18af02a80e1d99272473eeef32c06675c4d44f96bd94664d2f556a5ebbfe456bb7521b11c6f5b0aba177f3133

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\plugins\adplugin\QMAdFilter(big).png
          Filesize

          5KB

          MD5

          33a350ed39ba86596329938654911c40

          SHA1

          bb8648916a4a0480fb000821bf3b0aa69f6e64b6

          SHA256

          8fdc4e0cda41cf07bb25b5da34094c9192a0654fe86e46fcd950991e29ee20ca

          SHA512

          1bc3e969e4969e44b48fd26efd279ec2714f2ed9dcf250049b924b1a21c10a48448a7820f40178dcc46dec9772644da5121457a11ff7d8f528ece3475ca5301a

        • C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17201.218\sqlite.dll
          Filesize

          470KB

          MD5

          856767957cde3156d05265c175468973

          SHA1

          798192e8883181638679abd66ae970aaf949317f

          SHA256

          7da90541af73e460ec815dfc2d20c9457d4ec6de6daf00bbc27274fed608ce72

          SHA512

          e50b79eb5b28fcac6ec144fa4e74ca60a5af950f7d6aad02b8136b2a72692b1c2b4e3425c3bcee1a8d0f9a00bb47807c3375a5b59cd81350142b17bf7cc4df50

        • C:\ProgramData\Tencent\QQPCMgr\QQPCMgrInstall_20240523090015.Log
          Filesize

          5KB

          MD5

          0ebf748e46936df292454f36e57f767e

          SHA1

          64b0215f355b170944a0f8b3c969de2c96de826a

          SHA256

          68c4342e61a75734ca95aa8931f1ec114fdc63e01b248d35ed58d8102092ebc4

          SHA512

          22ed5ed54cd594337d42351274a61385dbfd9d6a498103e135a8f189c3589c75aaa68eb9119d6213248541bea2cffe417fd2c987734b496ce149542438923df1

        • C:\Users\Admin\AppData\Local\Temp\QQPCMgr_Setup.exe
          Filesize

          49.2MB

          MD5

          d9bd2c2ea09075d1647f0541385c5b65

          SHA1

          79e6e2f4e368db11e0b2371c907737cb618a6f73

          SHA256

          45eddf57fd9b7a4bad7758991fb19b01ec68dc3d4f003104b055688b8d84d669

          SHA512

          c2c3223eabdf28a9abcfccd72dd4465569c9345ac2899ebd4177bb1d87ea051943c8dc3f2e7a3a8eaf4a5ba8d26044ab061907d1c07611d14687e9d5d65a0f7f

        • C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~e578107\InstAsm.exe
          Filesize

          100KB

          MD5

          2cf3201553b4eabb62a35143a808381f

          SHA1

          e70a8f68ae3b8761a2ae75ace72f97bde0b3aa81

          SHA256

          3de1b79a41e5deb6366ba9f13ff65e47697fddbf7f355995fdd45f50c3668249

          SHA512

          2665d0fc15620c2125e65d27664ed80936e8b281293f0726fb7c3ca4590462bc13c7c607d85e74f67c91bbd61868a1f30710b0469db3657d5aee99983751b059

        • C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~e578107\PackageConf.dll
          Filesize

          286KB

          MD5

          cbe8afe380fff9c520ac6c1721dc47fc

          SHA1

          9e1cf0b7fa0f3fd65bcc9f838d3c23cc57ba3043

          SHA256

          672495fce05dd1864e2040f7f3ae6c1c942b7e583bb10552067fc2db9ec51c32

          SHA512

          b913d2e9e4dff8748c388743523c04814ad1e89e6972642a1b00034a840edb82225a9801acd0869ae41143b1aaac77d3d890466509b31fbe3aadf8291a75d114

        • C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~e578107\TestMSVCR.exe
          Filesize

          16KB

          MD5

          4b847825788ec131032f106500638b92

          SHA1

          b5948921e9d3331eda2906cb664d32ab05564434

          SHA256

          3313c7606698e6721f65a8ec84e7e1f95859b39a7e2ca40463164788ab00565d

          SHA512

          e1390df49d8c101aa946ec01600ea7a55953ca950011e64c6343d672179ffbe5e1eff98fadc1b38464702e20c7c1e830eb928a1886dbd4ed4c95a57abbd29146

        • C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~e578107\TestMSVCR_64.exe
          Filesize

          16KB

          MD5

          03d4d6e095bd4883ffdb1d2efdb113f5

          SHA1

          617a1eb4455389d29b4c4aa225d9ed36685d79a3

          SHA256

          b5c01124d80d96ceff8829f3623044151bb14e4111a8d241abe00dfbfd173601

          SHA512

          c4047c355da3cdfa6a359c7e4c0e170ab75ff53f6ea3dfd754b215991b9de158b8fc0c41b79a38a9591801ce4062a6af44ce8104e647c6a492fff75c4c4f0643

        • C:\Users\Admin\AppData\Local\Temp\Tencent\QQPCMgr\~e578107\dr.dll
          Filesize

          427KB

          MD5

          68a34245c650829c613e9068bdc6f79d

          SHA1

          f877ad637c2097915ba894fdccb1a596a52a726e

          SHA256

          c72cc19b9ee4546378d22483d5cbe612805be585658df9d28677174b19c2b3bf

          SHA512

          1c9181c1693f3fb4c3044f57f9113f1858cb709c56ea7beec1d41026c4a64070e221dcb61669fbdab63fc0669df24f4a126ea517a157a738b9a35d784cef9afe

        • memory/228-47-0x0000000000400000-0x0000000000406000-memory.dmp
          Filesize

          24KB

        • memory/544-2396-0x00000000026B0000-0x0000000002725000-memory.dmp
          Filesize

          468KB

        • memory/2948-39-0x0000000006890000-0x00000000068D8000-memory.dmp
          Filesize

          288KB

        • memory/3724-2398-0x000000006F390000-0x000000006F3A0000-memory.dmp
          Filesize

          64KB

        • memory/3724-2494-0x000000006F390000-0x000000006F3A0000-memory.dmp
          Filesize

          64KB

        • memory/3724-2495-0x0000000076250000-0x00000000762B3000-memory.dmp
          Filesize

          396KB

        • memory/4864-2369-0x0000000077AC0000-0x0000000077D41000-memory.dmp
          Filesize

          2.5MB

        • memory/4864-2366-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB