Защити созданное

Другие наши ресурсы

  • free.drweb.kz — бесплатные утилиты, плагины, информеры
  • av-desk.com — интернет-сервис для поставщиков услуг Dr.Web AV-Desk
  • curenet.drweb.kz — сетевая лечащая утилита Dr.Web CureNet!
Закрыть

Библиотека
Моя библиотека

Чтобы добавить ресурс в библиотеку, войдите в аккаунт.

+ Добавить в библиотеку

Ресурсов: -

Последний: -

Моя библиотека

Поддержка
Круглосуточная поддержка | Правила обращения

Позвоните

Глобальная поддержка:
+7 (495) 789-45-86

ЧаВо | Форум

Ваши запросы

  • Все: -
  • Незакрытые: -
  • Последний: -

Позвоните

Глобальная поддержка:
+7 (495) 789-45-86

Свяжитесь с нами Незакрытые запросы: 

Профиль

Профиль

Trojan.DownLoader39.55926

Добавлен в вирусную базу Dr.Web: 2021-06-21

Описание добавлено:

Technical Information

Modifies file system
Creates the following files
  • %TEMP%\jcqgx.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvf3006.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvf4004.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvf5002.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvf6002.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvf7001.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvf8002.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvf9001.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvfa001.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvfb001.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvfc005.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kxescore_sp.xcf
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\feedbackwin.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kavlog2.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kcddltool.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kcleaner.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kdf.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kdownloader.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kdrvmgr.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kfixstar.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kfloatmain.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kinst.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvf2002.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvb9008.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvf1000.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztveb002.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvbb00d.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvc006c.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvd0040.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvd5010.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvd6011.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvd7009.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvd8010.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvd9017.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvda015.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvdb00b.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvdc00f.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztve1013.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztve2009.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztve300c.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztve4005.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztve5008.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztve6005.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztve7004.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztve8001.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztve9001.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvea003.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvec008.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvba012.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kintercept.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\knewvip.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\jsonv6.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kactivitycenter.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kadblock.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kaeunpack.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kanthack.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kavdevc.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kavevent.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kavmenu.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kavmenu64.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\zipd000e.ksg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kavquara.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kbootopt.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kcapricorn.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kcctrl.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kcleaner.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kclearpanel.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kcmppinvoker.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kcondition.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kconditionengine.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kdefendpop.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\adintercore.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\defendmon.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kismain.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kis2live.exe.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\rcmdhelper.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\knotifycenter.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\krecycle.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kscan.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksetupwiz.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ks2launch.exe.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kslaunchex.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksoftmgr.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksoftmgrproxy.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksoftpurifier.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kteenmode.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ktrashautoclean.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kupdata.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kwebx.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kweibotool.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2wsprotect64.exe.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kxecenter.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kxemain.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kxe2score.exe.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kxe2tray.exe.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\rcmdhelper64.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\knetbuysecuritydetector.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\uni0nst.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvb8008.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvb7001.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztvb0005.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfe6001.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfe7003.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfe8001.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfe9001.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfea003.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfeb002.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfec008.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztff1000.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztff2001.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztff3006.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztff4004.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztff5002.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztff6002.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztff7001.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztff8002.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztff9001.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztffa000.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztffb001.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztffc005.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kavpid.kid
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfe4002.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kcommonpid.kid
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfe3006.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfe100a.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztf01002.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztf02001.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztf03004.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztf04001.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztf05004.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztf06001.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztf07001.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztf08002.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztf09001.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztf0a000.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfb0005.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfc002a.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfd0012.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfd5002.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfd6002.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfd7002.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfd8003.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfd9008.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfda005.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfdb004.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfdc007.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfe2002.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kfastpic.kid
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztfe5004.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\khackfix.kid
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\dudubao.skin
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\kfxspring.skin
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\kongqizhiliang.skin
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\tianshizhiyi.skin
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\wenduji.skin
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\uplive.svr
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kset.vdb
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\btvb7001.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\btvb7002.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\btvb7999.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztv01002.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztv02001.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztv03004.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztv04001.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztv05004.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztv06001.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztv07001.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztv08002.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztv09001.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztv0a000.vsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztmc0006.psg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztma002d.psg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\jijian.skin
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\ztmb0014.psg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\zema0007.psg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kvmpid2.kid
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kxeksgpid.kid
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\denyip.krf
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\krmcdm.krf
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\netrule.krf
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rule.krf
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\bepd3001.ksg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\false.ksg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\unknown.ksg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\zepd000f.ksg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kdgui2.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kbootacc.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\zepe0002.ksg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\spt\u6h7b1s4e9z0z0m1x2.lat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksd.nlb
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\clearplugin\plugin.nlb
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\sp3a.nlb
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\cacert.pem
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\befc2009.psg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\btfc2009.psg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\false.psg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\falset.psg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kxecom.kid
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\zipe0003.ksg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kseutil.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kxetray.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kdnsresolver.dll
  • <DRIVERS>\kdhacker64.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker64_arm.sys
  • <DRIVERS>\kdhacker64_arm.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker64_ev.sys
  • <DRIVERS>\kdhacker64_ev.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker_ev.sys
  • <DRIVERS>\kdhacker_ev.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\kiscore.sys
  • <DRIVERS>\kiscore.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\kisknl.sys
  • <DRIVERS>\kisknl.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\kisknl64.sys
  • <DRIVERS>\kisknl64.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\kisknl64_arm.sys
  • <DRIVERS>\kisknl64_arm.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\kisknl64_ev.sys
  • <DRIVERS>\kisknl64_ev.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\kisknl_ev.sys
  • <DRIVERS>\kisknl_ev.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\kisnetflt.sys
  • <DRIVERS>\kisnetflt.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker64.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kxebscsp.dll
  • <DRIVERS>\kdhacker.sys
  • <DRIVERS>\kavbootc_ev.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kxereg.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kxesansp.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\lbhelper.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\lblocker.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\msvcp80.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\msvcr80.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\netbuyprot.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\pegasus.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\scom.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\sqlite.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\wfs.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\zlib1.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kavbootc.sys
  • <DRIVERS>\kavbootc.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kavbootc64.sys
  • <DRIVERS>\kavbootc64.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kavbootc64_arm.sys
  • <DRIVERS>\kavbootc64_arm.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kavbootc64_ev.sys
  • <DRIVERS>\kavbootc64_ev.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kavbootc_ev.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kxecore\kxecore.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\kisnetflt64.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm.sys
  • <DRIVERS>\kusbquery.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kusbquery64.sys
  • <DRIVERS>\kusbquery64.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\1.jpg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\2.jpg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\3.jpg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\4.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\5.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kisfdpro64.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kdgui2opt.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ks3rdhmpg.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ks3rdhmpg64.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kshmpg.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kswebshield.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kwsprotect64.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kwsui.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kwsui64.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kislive.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kslaunch.exe
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kxescore.exe
  • <DRIVERS>\ksskrpr.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kusbquery.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\kisnetflt64_arm.sys
  • <DRIVERS>\kisnetflt64.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksapi_ev.sys
  • <DRIVERS>\kisnetm.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm64.sys
  • <DRIVERS>\kisnetm64.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm64_arm.sys
  • <DRIVERS>\kisnetm64_arm.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm64_ev.sys
  • <DRIVERS>\kisnetm64_ev.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetmxp.sys
  • <DRIVERS>\kisnetmxp.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm_ev.sys
  • <DRIVERS>\kisnetm_ev.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksapi.sys
  • <DRIVERS>\ksapi.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksapi64.sys
  • <DRIVERS>\ksapi64.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksapi64_arm.sys
  • <DRIVERS>\ksapi64_arm.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksapi64_ev.sys
  • <DRIVERS>\ksapi64_ev.sys
  • <DRIVERS>\ksapi_ev.sys
  • <DRIVERS>\kisnetflt64_arm.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksskrpr.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kxebase.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2wsui64.dll.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2wsui.dll.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kpopinterengine.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kpopsvr.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kpprcmd.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kprivacypanel.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kpurevipcore.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\krcmdbase.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\krcmddown.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\krcmdengine.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\krcmdenginenew.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\krcmdmon.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\krcmdtool.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\krcmdutils.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\krsctrl.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2s3rdhmpg.dll.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2s3rdhmpg32.dll.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2s3rdhmpg64.dll.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksapi.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksapi64.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kplanet\ksatisfactionpop.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksbwdet2.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kpopcenter.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kscanner.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kpersona.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kpassport.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\keasyipcn.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\keasyipcnmt.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kfcdetect.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kfloatwin.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\khandler.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kheur.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\khistory.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\operation\cas\kinfoc.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2isfdpro64.dll.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\kislog.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\defbrowser\klbrocore.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\defbrowser\klbromgr.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\klengine.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kluaengine.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\kmctrl.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksnetm\kmonstat.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\knetctrl.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\knetstgy.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\knetworkpanel.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\knotifyinvoker.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\knpescanner.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kperfplugin.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\ksdeas.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kpopclt.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\ksdecache.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kswbc.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kswscxex.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksysopteng.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ktaskdispatch.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ktaskrcmdplugin.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ktasktimerplugin.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ktaskvipplugin.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kteenmodecore.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ktoolsplugin.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ktoolupd.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ktrashmon.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ktrashscan.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ktrashscanex.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kuidsrv.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kupdatesp.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kvipcore.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kplanet\kvipnoadpop.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kweatherquerier.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kwhrequestor.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kwssp.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kstools.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksreng3.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2swebshield.dll.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksscore.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kspupwnd.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\ksdecs.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksdectrl.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\ksdeinfoc.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\ksdelib.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\ksdepopex.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\ksdesm.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\ksdeutil.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksdkbase.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kseescan.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksesscan.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kdjudge.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\zoff0001.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksetc.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kshighvaluesp.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2shmpg.dll.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kshmpgext.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kshmpghlp.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksingularities.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kskinmgr.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksoftdefendpop.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksoftmgrengine.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksoftpurifyengine.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\ksdecsex.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\kshelper.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ks3rdhmpg32.dll
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\zofe0030.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\guard.dubatheme
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_roundicon_softpurifier.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_roundicon_sysdoct.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_roundicon_taobao1212_test1_main.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_roundicon_tianmao_icon.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_roundicon_tianmao_icon0415.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_software_analyze.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_tianmao_icon.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_tianmao_icon0415.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_yeyounewicon.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmd_guomei_online.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmd_icon_common.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmd_icon_sub.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmd_kuwo.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmd_liebaologo.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmd_liebao_subicon1.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmd_new_qq_music.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmd_new_qq_music_sub.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmd_olympic_2016.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmd_olympic_normal.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmd_olympic_realtime.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmd_wifibaby.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_roundicon_qiangpiao.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_kuaikuaikantu.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_roundicon_orange_btn.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_roundicon_avdr.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_newwifi.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_normal_calendar_icon.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_normal_calendar_subicon.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_normal_happy_notes.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_normal_loan_bootopt.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_normal_qiangpiao_main.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_normal_qiangpiao_sub1.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_normal_qiangpiao_sub2.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_normal_qiangpiao_sub3.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_normal_taobao1212_test1_main.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_normal_taobao1212_test1_sub1.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_normal_taobao1212_test1_sub2.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_normal_taobao1212_test1_sub3.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_panda_notes.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_qidou.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_qq_browser.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_realtimeopt_gameicon_bird.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_realtimeopt_green_btn.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_realtimeopt_green_btn2.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_realtimeopt_orange_btn.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_realtimeopt_tianmao_icon.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_roundicon_fullscan.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_kugou.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmd_youku.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\skin_anime.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\duba123new.ico
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\microsoft.vc80.crt.manifest
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\microsoft.vc80.mfc.manifest
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\capricorn\cfgmap.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\citys.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\clear.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\forecastmsg.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\game.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\install.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\img_btn_rcmd_green.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kcleanerselectallrisk.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksetc\ksetc.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksoft.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\newcitys_kislive.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\open_url_tool_cfg.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\packet_ud.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\capricorn\scenes.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\scom.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kstools\showctrl.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\speedtest.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\duba123ie.ico
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\duba123ienew.ico
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\uninstall\scan_virus.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\uninstall\reinstall_duba.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\wifi_subicon.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\skin_courageous.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\skin_guard.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\skin_newyear_new.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\skin_ocean.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\skin_snow.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\skin_space.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\skin_starry.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\skin_vipdeer.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\skin_youth_new.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\uninstall\start_acc.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\stvltd_skin_imgex.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\stxmas_skin_imgex.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\tengxunlive.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\tianshizhiyi_skin_img.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\uninstall\trash_scan.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\weixin_index3.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\weixin_rcmd_imgb.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\wendujishrink_skin_img.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\wifi_icon.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\xianshifengqiang-taobao.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\search.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\duba123.ico
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_kspeeder.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_kphonehelper_small_icon_fun.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_kphonehelper_small_icon_app.png
  • %TEMP%\kantivirus\~12a38f\install_res\511.png
  • %TEMP%\kantivirus\~12a38f\install_res\512.png
  • %TEMP%\kantivirus\~12a38f\install_res\514.png
  • %TEMP%\kantivirus\~12a38f\install_res\515.png
  • %TEMP%\kantivirus\~12a38f\install_res\516.png
  • %TEMP%\kantivirus\~12a38f\install_res\517.png
  • %TEMP%\kantivirus\~12a38f\install_res\518.png
  • %TEMP%\kantivirus\~12a38f\install_res\200.bmp
  • %TEMP%\kantivirus\~12a38f\install_res\201.bmp
  • %TEMP%\kantivirus\~12a38f\clear_i.xml
  • %TEMP%\kantivirus\~12a38f\ksoft.xml
  • %TEMP%\kantivirus\~12a38f\product.xml
  • %TEMP%\kantivirus\~12a38f\setup.xml
  • %TEMP%\kantivirus\~12a38f\installrename_def.dat
  • %ALLUSERSPROFILE%\dbazdk02.dat
  • %ALLUSERSPROFILE%\installrename.dat
  • %ALLUSERSPROFILE%\nmlist.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\kintercept.zip
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\ksoftpurifier.zip
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\share\kfxspring.gif
  • %TEMP%\kantivirus\~12a38f\install_res\509.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\autorunkxetray_icon.png
  • %TEMP%\kantivirus\~12a38f\install_res\508.png
  • %TEMP%\kantivirus\~12a38f\install_res\506.png
  • %TEMP%\install_res\100.png
  • %TEMP%\install_res\110.png
  • %TEMP%\install_res\soft.ico
  • %TEMP%\install_res\6000.xml
  • %TEMP%\install_res\6001.xml
  • %TEMP%\install_res\6002.xml
  • %TEMP%\install_res\installconfig.ini
  • %TEMP%\kinst.log
  • %TEMP%\kdb_semrjgj.dll
  • %ALLUSERSPROFILE%\kingsoft\kis\hg.dat
  • %TEMP%\kantivirus\kavsetup.log
  • %TEMP%\kantivirus\~12a38f\install_res\1.jpg
  • %TEMP%\kantivirus\~12a38f\install_res\2.jpg
  • %TEMP%\kantivirus\~12a38f\install_res\3.jpg
  • %TEMP%\kantivirus\~12a38f\install_res\110.png
  • %TEMP%\kantivirus\~12a38f\install_res\4.png
  • %TEMP%\kantivirus\~12a38f\install_res\5.png
  • %TEMP%\kantivirus\~12a38f\install_res\501.png
  • %TEMP%\kantivirus\~12a38f\install_res\502.png
  • %TEMP%\kantivirus\~12a38f\install_res\503.png
  • %TEMP%\kantivirus\~12a38f\install_res\504.png
  • %TEMP%\kantivirus\~12a38f\install_res\507.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\autorunkxetray_subicon.png
  • %TEMP%\kantivirus\~12a38f\install_res\510.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\chaodijiage-taobao.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\pps_rcmd_mainicon.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\qq_pcmgr_rcmd.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\qq_pcmgr_rcmd_subicon.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2roundiconcheetan.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2roundiconthemecmnbtn.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2roundiconthemecmnicon.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2roundiconthemegameicon.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_baidushurufa.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_baofeng.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_bobo.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_bobo_new.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_close_antivir.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_gamebox1.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_gamebox2.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_gamepop_icon.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_icon_sub_qqgame.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_juhuasuan_3_8.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_juhuasuan_3_8_boot.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_kcleaner_deep_clean.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\rcmdv2_kdesk.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\uninstall\pop.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\logo_player.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\pps_rcmd_subicon.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\phonehelper_subicon.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\uninstall\lockpage.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\uninstall\computer_acc.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\dbetm_skin_imgex.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\defaultshrink_skin_img.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\double11_mainlogo1.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\double11_speedpop3.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\double11_sublogoc2.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\double11_sublogoh2.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\double11_sublogos2.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\dudubao_skin_img.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\uninstall\forbidmobile.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\weatherconfig.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kperfcfg.xml
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\haohuojingxuan-taobao.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\img_data_revert.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\jijian_skin_img.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\kdesk_logo.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\kfxspring_skin_img.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\kfxspring_skin_imgex.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\kongqizhiliang_skin_img.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kstools\kstools_banner1.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kstools\kstools_banner2.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kstools\kstools_banner3.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\uninstall\computer_doctor.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\pic\img_btn_rcmd_orange.png
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\bdscancg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\falset.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_main.htm
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\config\ksesysfiles.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kseta.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksetb.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksetc\ksetc.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksetc\ksetc_2.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksetc\ksetc_3.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksfilter.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kslm.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksm3rdex.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\ksoftmgrun.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\ksoftmove.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\ksoft_category.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kswitch.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\ktaskcfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kteenmodedata.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ktrashautocleanindex.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kstools\ktsoftcfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kuefreq\kuefreq.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kuefreq\kuehead.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kunioncfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kupdateworkcfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\ksdkbasecfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaevname.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\krcmdui.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\rcmdv2sp01\cfg\krcmddata.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaextend.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kae\karchive.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kbootfilter.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\operation\cas\kctrl.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kdh.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kdjudgecfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kexam_br_guard.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kguidcfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\defbrowser\klbrocfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\defbrowser\klbroregdr.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\defbrowser\klbroswitch.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\klminfo.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\klnk.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\km.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kadblock\knewadblockrule.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kpersonacfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kplc.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kpld.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kpopdata.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kpretend.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kqsccfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\krcmddb.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaext2.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kwnp.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\naviconfig.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kstools\toolsfilepath.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\spt\u6b1h7f5i5r8g7x2t6.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\upcfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\config\userinterconf.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\wc.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\whiteurl.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\winesystem001.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\operation\cas\kfmt.datx
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\anime.dubatheme
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_bbs.htm
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\courageous.dubatheme
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\newyear_new.dubatheme
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\ocean.dubatheme
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\snow.dubatheme
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\space.dubatheme
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\starry.dubatheme
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\vipdeer.dubatheme
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\theme\youth_new.dubatheme
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\bofd4001.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\btfb7001.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\system.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\system64.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kwsu.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kwssp.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\softuninstalllib.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\netbank.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\netmodeconfig.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\netsign.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\netswitch.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\nlmgr.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ns.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\clearplugin\plugin.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\productinfo.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\spt\q2o0b1f5t6m1i5r8k3.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\rsctrl.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\safepatch.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\safeurl.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\safe_business.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\safe_business_ex.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\se.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\se_redirect_ex2.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\softicon.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kadblock\softpurifierinfo.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\softpurify.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\spdupcfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\lpolicy.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\speedtest.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaecorem.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaecoref.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaecorea.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksrengurl.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksscfgx.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\kswitchlist.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kvipapp_recommand_priority.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kwbc.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\litecommoncfg.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kcdpt\scene\loopp.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\mempopscene.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\nointerrupt.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\opt_popcfg_uplive.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kcdpt\scene\productcmpp.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\push_msg_city_list.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\quarantine.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\satisfaction.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\scancfg.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\scanctrl.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\scriptconfig.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kcdpt\selfdetect.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\shrink_skin_config.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\signs.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksedset.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\skin\skinconfig.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksedset.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksbwdt.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_weibo.htm
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\webxerror.html
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\config\adintercfg.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\broplugver.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\cityupdateinfo_kislive.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\floatskin\config.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\ksde\deheurcfg.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\dpisetting.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\filelist.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\gamemode\floatwingamemode.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\hmpgconfig.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaecore.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\kcommon.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\kdock.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kfccfg.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\khcacfg.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\khistory.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\kismain.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\knewvip.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kpprcmd.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ksecfg.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\uninstall\uninstallcfg.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kshmpg.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\uninsthvuhs.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\defendmon.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\depopex.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\desw.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\deswitch.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\fileupdatenotifier.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\fnsign.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\fysign.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\gamesdb_dc_mini.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\httpserv.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ic.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\ichash.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\softicon\softicon48\index.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\softicon\softicon32\index.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\inject.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\instwrl.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\kaccclear.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kadblock\kadblockrule.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaearcha.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaearchb.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaecore.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\deexswitch.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\decswitch.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\delaydownloader.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\deexcfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\decommon.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksingularities\urldetector.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kcdpt\scene\vippop.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\sg.db
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\bro.cfg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\cloudctrl.config
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\liectrl.config
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\recommendctrl.config
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\activity.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\config\adinterrule.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\antilib.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_duba.htm
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksg\zofd007b.fsg
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\bc.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\browsercfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\cleanlist.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\config3a.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\crb.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\crw.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\security\kxescan\spt\d3w8w8q2h7e9t6v4r8g7.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\deas.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\deccfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\data\decfg.dat
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\vinfo.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\bredirect.dat
  • %LOCALAPPDATA%\microsoft\windows\history\history.ie5\mshist012021062120210622\index.dat
Deletes the following files
  • %TEMP%\jcqgx.ini
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ks2launch.exe.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kis2live.exe.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2wsui64.dll.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2wsui.dll.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2wsprotect64.exe.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2swebshield.dll.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2shmpg.dll.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2s3rdhmpg64.dll.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2s3rdhmpg32.dll.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2s3rdhmpg.dll.bak
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\k2isfdpro64.dll.bak
  • <DRIVERS>\kisknl.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kxe2score.exe.bak
  • <DRIVERS>\ksapi64_ev.sys
  • <DRIVERS>\kisnetm64_ev.sys
  • <DRIVERS>\kisnetm_ev.sys
  • <DRIVERS>\kisnetflt64_arm.sys
  • <DRIVERS>\kisknl64_ev.sys
  • <DRIVERS>\kisknl_ev.sys
  • <DRIVERS>\kdhacker64_ev.sys
  • <DRIVERS>\kdhacker_ev.sys
  • <DRIVERS>\kavbootc64_ev.sys
  • <DRIVERS>\kavbootc_ev.sys
  • %ALLUSERSPROFILE%\installrename.dat
  • %ALLUSERSPROFILE%\dbazdk02.dat
  • %TEMP%\install_res\100.png
  • <DRIVERS>\ksapi_ev.sys
  • %ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kxe2tray.exe.bak
Substitutes the following files
  • %TEMP%\install_res\100.png
  • <DRIVERS>\kisknl.sys
Network activity
Connects to
  • '23##.35go.net':80
  • 'in###0.duba.net':80
  • 'du####n.cmcmcdn.com':80
  • 'co####.i.duba.net':80
  • 'cd###.www.duba.net':80
  • 'di#.##inshan.com':80
  • 'ct.#uba.net':80
TCP
HTTP GET requests
  • http://23##.35go.net/defend/o1/dbazdk02.dat
  • http://23##.35go.net/defend/o1/installrename.dat
HTTP POST requests
  • http://in###0.duba.net/c/
  • http://ct.#uba.net/itid
UDP
  • DNS ASK 23##.35go.net
  • DNS ASK in###0.duba.net
  • DNS ASK du####n.cmcmcdn.com
  • DNS ASK co####.i.duba.net
  • DNS ASK cd###.www.duba.net
  • DNS ASK di#.##inshan.com
  • DNS ASK ct.#uba.net
Miscellaneous
Searches for the following windows
  • ClassName: '<File name>_hiddenDpiAwarenessWindow' WindowName: ''
  • ClassName: '' WindowName: '{677B9715-5692-49f6-979F-CD11EC963EFE}'
  • ClassName: '{677B9715-5692-49f6-979F-CD11EC963EFE}' WindowName: ''
Creates and executes the following
  • '%ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kavlog2.exe' -install
  • '%ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksoftmgr.exe' -preload
  • '%ProgramFiles(x86)%\kingsoft\kingsoft antivirus\kavlog2.exe' -install' (with hidden window)
  • '%ProgramFiles(x86)%\kingsoft\kingsoft antivirus\ksoftmgr.exe' -preload' (with hidden window)

Рекомендации по лечению

  1. В случае если операционная система способна загрузиться (в штатном режиме или режиме защиты от сбоев), скачайте лечащую утилиту Dr.Web CureIt! и выполните с ее помощью полную проверку вашего компьютера, а также используемых вами переносных носителей информации.
  2. Если загрузка операционной системы невозможна, измените настройки BIOS вашего компьютера, чтобы обеспечить возможность загрузки ПК с компакт-диска или USB-накопителя. Скачайте образ аварийного диска восстановления системы Dr.Web® LiveDisk или утилиту записи Dr.Web® LiveDisk на USB-накопитель, подготовьте соответствующий носитель. Загрузив компьютер с использованием данного носителя, выполните его полную проверку и лечение обнаруженных угроз.
Скачать Dr.Web

По серийному номеру

Выполните полную проверку системы с использованием Антивируса Dr.Web Light для macOS. Данный продукт можно загрузить с официального сайта Apple App Store.

На загруженной ОС выполните полную проверку всех дисковых разделов с использованием продукта Антивирус Dr.Web для Linux.

Скачать Dr.Web

По серийному номеру

  1. Если мобильное устройство функционирует в штатном режиме, загрузите и установите на него бесплатный антивирусный продукт Dr.Web для Android Light. Выполните полную проверку системы и используйте рекомендации по нейтрализации обнаруженных угроз.
  2. Если мобильное устройство заблокировано троянцем-вымогателем семейства Android.Locker (на экране отображается обвинение в нарушении закона, требование выплаты определенной денежной суммы или иное сообщение, мешающее нормальной работе с устройством), выполните следующие действия:
    • загрузите свой смартфон или планшет в безопасном режиме (в зависимости от версии операционной системы и особенностей конкретного мобильного устройства эта процедура может быть выполнена различными способами; обратитесь за уточнением к инструкции, поставляемой вместе с приобретенным аппаратом, или напрямую к его производителю);
    • после активации безопасного режима установите на зараженное устройство бесплатный антивирусный продукт Dr.Web для Android Light и произведите полную проверку системы, выполнив рекомендации по нейтрализации обнаруженных угроз;
    • выключите устройство и включите его в обычном режиме.

Подробнее о Dr.Web для Android

Демо бесплатно на 14 дней

Выдаётся при установке