Análisis realizado por : Clive Fuentebella   

 Alias

a variant of Win32/KingSoft.L potentially unwanted application (NOD32)

 Plataforma:

Windows

 Riesgo general:
 Potencial de destrucción:
 Potencial de distribución:
 Infección divulgada:
 Revelación de la información:
Bajo
Medio
High
Crítico

  • Tipo de malware
    Potentially Unwanted Application

  • Destructivo?
    No

  • Cifrado
    No

  • In the Wild:

  Resumen y descripción

Canal de infección Eliminado por otro tipo de malware, Descargado de Internet

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  Detalles técnicos

Tamaño del archivo 1,652,632 bytes
Tipo de archivo EXE
Residente en memoria No
Fecha de recepción de las muestras iniciales 06 agosto 2020
Carga útil Connects to URLs/IPs, Downloads files

Detalles de entrada

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Instalación

Infiltra los archivos siguientes:

  • %Program Files%\kingsoft\kingsoft antivirus\adintercore.dll
  • %Program Files%\kingsoft\kingsoft antivirus\bredirect.dat
  • %Program Files%\kingsoft\kingsoft antivirus\bro.cfg
  • %Program Files%\kingsoft\kingsoft antivirus\broplugver.ini
  • %Program Files%\kingsoft\kingsoft antivirus\browsercfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\capricorn\cfgmap.xml
  • %Program Files%\kingsoft\kingsoft antivirus\capricorn\scenes.xml
  • %Program Files%\kingsoft\kingsoft antivirus\clear.xml
  • %Program Files%\kingsoft\kingsoft antivirus\cloudctrl.config
  • %Program Files%\kingsoft\kingsoft antivirus\config\adintercfg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\config\adinterrule.dat
  • %Program Files%\kingsoft\kingsoft antivirus\config\UserInterConf.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\antilib.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\bdscancg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\cacert.pem
  • %Program Files%\kingsoft\kingsoft antivirus\data\cleanlist.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\clearplugin\plugin.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\clearplugin\plugin.nlb
  • %Program Files%\kingsoft\kingsoft antivirus\data\deas.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\deccfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\decfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\decommon.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\decswitch.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\deexcfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\deexswitch.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\depopex.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\desw.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\deswitch.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_aistarry.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_aitimes.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_cloudnetwork.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_default.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_goldentime.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_merry.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_newyear.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_quietnight.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_sea.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_space.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_vipdeer.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_worlcup.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_youth.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\fileupdatenotifier.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\config.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\dudubao.skin
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\jijian.skin
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\kfxspring.skin
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\kongqizhiliang.skin
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\shijiebei2018.skin
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\shrink_skin_config.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\dbetm_skin_imgex.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\defaultshrink_skin_img.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\dudubao_skin_img.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\jijian_skin_img.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\kfxspring_skin_img.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\kfxspring_skin_imgex.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\kongqizhiliang_skin_img.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\shijiebei2018.anim
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\shijiebei2018_skin_imgex.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\stvltd_skin_imgex.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\stxmas_skin_imgex.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\tianshizhiyi_skin_img.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\wendujishrink_skin_img.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\tianshizhiyi.skin
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\wenduji.skin
  • %Program Files%\kingsoft\kingsoft antivirus\data\fnsign.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\fysign.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\gamemode\floatwingamemode.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\gamesdb_dc_mini.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kaccclear.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kbootfilter.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kcleanerselectallrisk.xml
  • %Program Files%\kingsoft\kingsoft antivirus\data\kdjudgecfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kexam_br_guard.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kguidcfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\khealthctrl.ico
  • %Program Files%\kingsoft\kingsoft antivirus\data\klminfo.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\knewvip.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\kpersonacfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kplc.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kpld.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kpopdata.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\ksoft_category.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\ksoftmgrun.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kstools\showctrl.xml
  • %Program Files%\kingsoft\kingsoft antivirus\data\kswitch.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kuefreq\kuefreq.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kuefreq\kuehead.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kunioncfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kupdateworkcfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kwbc.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\litecommoncfg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\mempopscene.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\netbank.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\netmodeconfig.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\netrule.krf
  • %Program Files%\kingsoft\kingsoft antivirus\data\netsign.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\netswitch.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\nointerrupt.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\open_url_tool_cfg.xml
  • %Program Files%\kingsoft\kingsoft antivirus\data\opt_popcfg_uplive.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\productinfo.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\krcmddata.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\krcmdui.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\autorunkxetray_icon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\autorunkxetray_subicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\chaodijiage-taobao.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\double11_mainlogo1.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\double11_speedpop3.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\double11_sublogoc2.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\double11_sublogoh2.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\double11_sublogos2.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\haohuojingxuan-taobao.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\img_btn_rcmd_green.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\img_btn_rcmd_orange.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\img_data_revert.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\kdesk_logo.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\logo_player.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\phonehelper_subicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\pps_rcmd_mainicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\pps_rcmd_subicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\qq_pcmgr_rcmd.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\qq_pcmgr_rcmd_subicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_guomei_online.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_icon_common.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_icon_sub.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_kuwo.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_liebao_subicon1.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_liebaologo.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_new_qq_music.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_new_qq_music_sub.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_olympic_2016.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_olympic_normal.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_olympic_realtime.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_wifibaby.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_youku.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_baidushurufa.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_baofeng.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_bobo.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_bobo_new.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_close_antivir.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_gamebox1.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_gamebox2.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_gamepop_icon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_icon_sub_qqgame.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_juhuasuan_3_8.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_juhuasuan_3_8_boot.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kcleaner_deep_clean.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kdesk.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kphonehelper_small_icon_app.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kphonehelper_small_icon_fun.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kspeeder.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kuaikuaikantu.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kugou.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_newwifi.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_calendar_icon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_calendar_subicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_happy_notes.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_loan_bootopt.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_qiangpiao_main.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_qiangpiao_sub1.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_qiangpiao_sub2.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_qiangpiao_sub3.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_taobao1212_test1_main.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_taobao1212_test1_sub1.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_taobao1212_test1_sub2.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_taobao1212_test1_sub3.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_panda_notes.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_qidou.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_qq_browser.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_realtimeopt_gameicon_bird.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_realtimeopt_green_btn.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_realtimeopt_green_btn2.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_realtimeopt_orange_btn.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_realtimeopt_tianmao_icon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_avdr.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_fullscan.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_orange_btn.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_qiangpiao.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_softpurifier.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_sysdoct.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_taobao1212_test1_main.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_tianmao_icon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_tianmao_icon0415.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_software_analyze.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_tianmao_icon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_tianmao_icon0415.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_yeyounewicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2roundiconcheetan.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2roundiconthemecmnbtn.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2roundiconthemecmnicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2roundiconthemegameicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\search.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\tengxunlive.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\weixin_index3.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\weixin_rcmd_imgb.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\wifi_icon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\wifi_subicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\xianshifengqiang-taobao.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\rule.krf
  • %Program Files%\kingsoft\kingsoft antivirus\data\safe_business.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\safe_business_ex.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\scanctrl.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\share\kfxspring.gif
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\skinconfig.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\aistarry.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\aitimes.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\cloudnetwork.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\goldentime.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\merry.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\newyear.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\quietnight.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\sea.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_aistarry.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_aitimes.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_cloudnetwork.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_goldentime.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_merry.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_newyear.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_quietnight.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_sea.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_space.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_vipdeer.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_worlcup.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_youth.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\space.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\vipdeer.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\worlcup.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\youth.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\softicon.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\softicon\softicon32\index.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\softicon\softicon48\index.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\softpurify.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\softuninstalllib.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\spdupcfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\speedtest.xml
  • %Program Files%\kingsoft\kingsoft antivirus\data\stuptswarntp.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\system.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\system64.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\computer_acc.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\computer_doctor.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\forbidmobile.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\lockpage.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\pop.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\reinstall_duba.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\scan_virus.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\start_acc.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\trash_scan.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\uninstallcfg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninsthvuhs.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\whiteurl.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\winesystem001.dat
  • %Program Files%\kingsoft\kingsoft antivirus\defendmon.dll
  • %Program Files%\kingsoft\kingsoft antivirus\duba123.ico
  • %Program Files%\kingsoft\kingsoft antivirus\duba123ie.ico
  • %Program Files%\kingsoft\kingsoft antivirus\duba123ienew.ico
  • %Program Files%\kingsoft\kingsoft antivirus\duba123new.ico
  • %Program Files%\kingsoft\kingsoft antivirus\feedbackwin.exe
  • %Program Files%\kingsoft\kingsoft antivirus\hmpgconfig.ini
  • %Program Files%\kingsoft\kingsoft antivirus\httpserv.dat
  • %Program Files%\kingsoft\kingsoft antivirus\inject.dat
  • %Program Files%\kingsoft\kingsoft antivirus\install.xml
  • %Program Files%\kingsoft\kingsoft antivirus\jsonv6.dll
  • %Program Files%\kingsoft\kingsoft antivirus\k2isfdpro64.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2s3rdhmpg.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2s3rdhmpg32.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2s3rdhmpg64.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2shmpg.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2swebshield.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2wsprotect64.exe.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2wsui.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2wsui64.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\kadblock.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kadblock\kadblockrule.dat
  • %Program Files%\kingsoft\kingsoft antivirus\kadblock\knewadblockrule.dat
  • %Program Files%\kingsoft\kingsoft antivirus\kadblock\softpurifierinfo.dat
  • %Program Files%\kingsoft\kingsoft antivirus\kavevent.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kavlog2.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kavmenu.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kavmenu64.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kavpid.kid
  • %Program Files%\kingsoft\kingsoft antivirus\kbootacc.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kbootopt.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kcapricorn.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kcctrl.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kcddltool.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kcdpt\scene\loopp.ini
  • %Program Files%\kingsoft\kingsoft antivirus\kcdpt\scene\productcmpp.ini
  • %Program Files%\kingsoft\kingsoft antivirus\kcdpt\selfdetect.ini
  • %Program Files%\kingsoft\kingsoft antivirus\kcleaner.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kcleaner.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kclearpanel.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kcmpp.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kcmppinvoker.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kcommonpid.kid
  • %Program Files%\kingsoft\kingsoft antivirus\kconditionengine.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kdefendpop.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kdf.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kdgui2.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kdgui2opt.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kdh.dat
  • %Program Files%\kingsoft\kingsoft antivirus\kdjudge.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kdnsresolver.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kdrvmgr.exe
  • %Program Files%\kingsoft\kingsoft antivirus\keasyipcn.dll
  • %Program Files%\kingsoft\kingsoft antivirus\keasyipcnmt.dll
  • %Program Files%\kingsoft\kingsoft antivirus\keyeprotect.dll
  • %Program Files%\kingsoft\kingsoft antivirus\keyeproxy.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kfixstar.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kfloatmain.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kfloatwin.dll
  • %Program Files%\kingsoft\kingsoft antivirus\khackfix.kid
  • %Program Files%\kingsoft\kingsoft antivirus\khonorwall.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kinst.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kintercept.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kis2live.exe.bak
  • %Program Files%\kingsoft\kingsoft antivirus\kisfdpro64.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kislive.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kismain.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kismain.exe
  • %Program Files%\kingsoft\kingsoft antivirus\klnk.dat
  • %Program Files%\kingsoft\kingsoft antivirus\knetbuysecuritydetector.exe
  • %Program Files%\kingsoft\kingsoft antivirus\knetworkpanel.dll
  • %Program Files%\kingsoft\kingsoft antivirus\knewvip.exe
  • %Program Files%\kingsoft\kingsoft antivirus\knotifycenter.exe
  • %Program Files%\kingsoft\kingsoft antivirus\knotifyinvoker.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpassport.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpersona.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kplanet\kvipnoadpop.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpopcenter.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpopclt.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpopinterengine.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpopsvr.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpprcmd.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpprcmd.ini
  • %Program Files%\kingsoft\kingsoft antivirus\kpurevipcore.dll
  • %Program Files%\kingsoft\kingsoft antivirus\krcmdbase.dll
  • %Program Files%\kingsoft\kingsoft antivirus\krcmddb.dat
  • %Program Files%\kingsoft\kingsoft antivirus\krcmdengine.dll
  • %Program Files%\kingsoft\kingsoft antivirus\krcmdui.dll
  • %Program Files%\kingsoft\kingsoft antivirus\krcmdutils.dll
  • %Program Files%\kingsoft\kingsoft antivirus\krecycle.exe
  • %Program Files%\kingsoft\kingsoft antivirus\krsctrl.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ks2launch.exe.bak
  • %Program Files%\kingsoft\kingsoft antivirus\ks3rdhmpg.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ks3rdhmpg32.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ks3rdhmpg64.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksapi.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksapi.sys
  • %Program Files%\kingsoft\kingsoft antivirus\ksapi64.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksapi64.sys
  • %Program Files%\kingsoft\kingsoft antivirus\ksapi64_arm.sys
  • %Program Files%\kingsoft\kingsoft antivirus\ksapi64_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\ksapi_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\kscan.exe
  • %Program Files%\kingsoft\kingsoft antivirus\ksdectrl.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksedset.ini
  • %Program Files%\kingsoft\kingsoft antivirus\ksetupwiz.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kshighvaluesp.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kshmpg.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kshmpg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\kshmpgext.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kshmpghlp.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksingularities.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksingularities\urldetector.ini
  • %Program Files%\kingsoft\kingsoft antivirus\kskinmgr.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kslaunch.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kslaunchex.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kslm.dat
  • %Program Files%\kingsoft\kingsoft antivirus\ksm3rdex.dat
  • %Program Files%\kingsoft\kingsoft antivirus\ksoft.xml
  • %Program Files%\kingsoft\kingsoft antivirus\ksoftdefendpop.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksoftmgr.exe
  • %Program Files%\kingsoft\kingsoft antivirus\ksoftmgrengine.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksoftmgrproxy.exe
  • %Program Files%\kingsoft\kingsoft antivirus\ksoftpurifier.exe
  • %Program Files%\kingsoft\kingsoft antivirus\ksoftpurifyengine.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kspupwnd.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kstools.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kswbc.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kswebshield.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kswscxex.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksysopteng.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ktoolupd.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ktrashscan.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ktrashscanex.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kuidsrv.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kupdata.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kupdatesp.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kvipcore.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kvmpid2.kid
  • %Program Files%\kingsoft\kingsoft antivirus\kweatherquerier.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kweibotool.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kwhcommonpop.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kwhrequestor.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kwifitool.kid
  • %Program Files%\kingsoft\kingsoft antivirus\kwnp.dat
  • %Program Files%\kingsoft\kingsoft antivirus\kwsprotect64.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kwssp.dat
  • %Program Files%\kingsoft\kingsoft antivirus\kwssp.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kwsu.dat
  • %Program Files%\kingsoft\kingsoft antivirus\kwsui.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kwsui64.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kxe2score.exe.bak
  • %Program Files%\kingsoft\kingsoft antivirus\kxe2tray.exe.bak
  • %Program Files%\kingsoft\kingsoft antivirus\kxebase.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kxebscsp.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kxecore\kxecore.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kxeksgpid.kid
  • %Program Files%\kingsoft\kingsoft antivirus\kxereg.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kxescore.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kxescore_sp.xcf
  • %Program Files%\kingsoft\kingsoft antivirus\kxetray.exe
  • %Program Files%\kingsoft\kingsoft antivirus\lbhelper.dll
  • %Program Files%\kingsoft\kingsoft antivirus\lblocker.dll
  • %Program Files%\kingsoft\kingsoft antivirus\liectrl.config
  • %Program Files%\kingsoft\kingsoft antivirus\microsoft.vc80.crt.manifest
  • %Program Files%\kingsoft\kingsoft antivirus\microsoft.vc80.mfc.manifest
  • %Program Files%\kingsoft\kingsoft antivirus\msvcp80.dll
  • %Program Files%\kingsoft\kingsoft antivirus\msvcr80.dll
  • %Program Files%\kingsoft\kingsoft antivirus\naviconfig.dat
  • %Program Files%\kingsoft\kingsoft antivirus\netbuyprot.dll
  • %Program Files%\kingsoft\kingsoft antivirus\nlmgr.dat
  • %Program Files%\kingsoft\kingsoft antivirus\operation\cas\kctrl.dat
  • %Program Files%\kingsoft\kingsoft antivirus\operation\cas\kfmt.datx
  • %Program Files%\kingsoft\kingsoft antivirus\operation\cas\kinfoc.dll
  • %Program Files%\kingsoft\kingsoft antivirus\packet_ud.xml
  • %Program Files%\kingsoft\kingsoft antivirus\pegasus.dll
  • %Program Files%\kingsoft\kingsoft antivirus\rcmdhelper.exe
  • %Program Files%\kingsoft\kingsoft antivirus\rcmdhelper64.exe
  • %Program Files%\kingsoft\kingsoft antivirus\recommendctrl.config
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\citys.xml
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\cityupdateinfo_kislive.ini
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\delaydownloader.dat
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\1.jpg
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\2.jpg
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\3.jpg
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\4.png
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\5.png
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\forecastmsg.xml
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\game.xml
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\kcommon.ini
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\kdock.ini
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\kismain.ini
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\kswitchlist.ini
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\newcitys_kislive.xml
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\push_msg_city_list.ini
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\upcfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\uplive.svr
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\weatherconfig.xml
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_bbs.htm
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_duba.htm
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_main.htm
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_weibo.htm
  • %Program Files%\kingsoft\kingsoft antivirus\rsctrl.dat
  • %Program Files%\kingsoft\kingsoft antivirus\safepatch.dat
  • %Program Files%\kingsoft\kingsoft antivirus\safeurl.dat
  • %Program Files%\kingsoft\kingsoft antivirus\scom.dll
  • %Program Files%\kingsoft\kingsoft antivirus\scom.xml
  • %Program Files%\kingsoft\kingsoft antivirus\se.dat
  • %Program Files%\kingsoft\kingsoft antivirus\se_redirect_ex2.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kavbootc.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kavbootc64.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kavbootc64_arm.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kavbootc64_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kavbootc_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kavdevc.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\deheurcfg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kiscore.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisknl.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisknl64.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisknl64_arm.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisknl64_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisknl_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kislog.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisnetflt.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisnetflt64.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisnetflt64_arm.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\klengine.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kmctrl.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\knetctrl.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\knetstgy.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdeas.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdecache.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdecs.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdecsex.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdeinfoc.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdelib.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdepopex.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdesm.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdeutil.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kshelper.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm64.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm64_arm.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm64_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetmxp.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kmonstat.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\bc.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\config3a.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\config\ksesysfiles.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\crb.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\crw.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\denyip.krf
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ic.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ichash.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaearcha.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaearchb.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaecore.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaecore.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kae\karchive.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kaeunpack.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kanthack.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kavquara.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker64.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker64_arm.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker64_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kfcdetect.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\khandler.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\khcacfg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kheur.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\khistory.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\khistory.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kluaengine.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\km.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\knpescanner.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kpretend.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kqsccfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\krmcdm.krf
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksbwdet2.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksbwdt.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kscanner.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksecfg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksedset.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kseescan.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksesscan.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kset.vdb
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kseta.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kseutil.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksfilter.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksreng3.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksrengurl.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksscfgx.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksscore.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksskrpr.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kxesansp.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\lpolicy.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ns.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\quarantine.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\scancfg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\scriptconfig.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\sg.db
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\sp3a.nlb
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\spt\d3w8w8q2h7e9t6v4r8g7.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\spt\q2o0b1f5t6m1i5r8k3.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\spt\u6b1h7f5i5r8g7x2t6.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\spt\u6h7b1s4e9z0z0m1x2.lat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\sqlite.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\wc.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\wfs.dll
  • %Program Files%\kingsoft\kingsoft antivirus\signs.ini
  • %Program Files%\kingsoft\kingsoft antivirus\uni0nst.exe
  • %Program Files%\kingsoft\kingsoft antivirus\vinfo.ini
  • %Program Files%\kingsoft\kingsoft antivirus\zlib1.dll
  • %ProgramData%\dbazdk02.dat
  • %ProgramData%\installrename.dat
  • %ProgramData%\Kingsoft\KIS\hg.dat
  • %ProgramData%\Kingsoft\KIS\kich\4404-8658e009-5f36aad9-345.ich
  • %ProgramData%\Kingsoft\KIS\kich\4404-eaf1d27e-5f36ac07-2ab.ich
  • %Common Programs%\金山毒霸\卸载金山毒霸.lnk
  • %Common Programs%\金山毒霸\访问官方网站.lnk
  • %Common Programs%\金山毒霸\金山毒霸.lnk
  • %ProgramData%\nmlist.ini
  • %User Temp%\install_res\installconfig.ini
  • %User Temp%\install_res\soft.ico
  • %User Temp%\install_res\{Number}.png
  • %User Temp%\install_res\{Number}.xml
  • %User Temp%\jcqgx.ini
  • %User Temp%\kantivirus\kavsetup.log
  • %User Temp%\kdb_semrjgj.dll
  • %User Temp%\kinst.log
  • %Desktop%\软件管家.lnk
  • %System%\drivers\kavbootc.sys
  • %System%\drivers\kavbootc64.sys
  • %System%\drivers\kavbootc64_arm.sys
  • %System%\drivers\kavbootc64_ev.sys
  • %System%\drivers\kavbootc_ev.sys
  • %System%\drivers\kdhacker.sys
  • %System%\drivers\kdhacker64.sys
  • %System%\drivers\kdhacker64_arm.sys
  • %System%\drivers\kdhacker64_ev.sys
  • %System%\drivers\kdhacker_ev.sys
  • %System%\drivers\kiscore.sys
  • %System%\drivers\kisknl.sys
  • %System%\drivers\kisknl64.sys
  • %System%\drivers\kisknl64_arm.sys
  • %System%\drivers\kisknl64_ev.sys
  • %System%\drivers\kisknl_ev.sys
  • %System%\drivers\kisnetflt.sys
  • %System%\drivers\kisnetflt64.sys
  • %System%\drivers\kisnetflt64_arm.sys
  • %System%\drivers\kisnetm.sys
  • %System%\drivers\kisnetm64.sys
  • %System%\drivers\kisnetm64_arm.sys
  • %System%\drivers\kisnetm64_ev.sys
  • %System%\drivers\kisnetm_ev.sys
  • %System%\drivers\kisnetmxp.sys
  • %System%\drivers\ksapi.sys
  • %System%\drivers\ksapi64.sys
  • %System%\drivers\ksapi64_arm.sys
  • %System%\drivers\ksapi64_ev.sys
  • %System%\drivers\ksapi_ev.sys
  • %System%\drivers\ksskrpr.sys

(Nota: %Program Files% es la carpeta Archivos de programa predeterminada, que suele estar en C:\Archivos de programa).

. %User Temp% es la carpeta Temp del usuario activo, que en el caso de Windows 2000(32-bit), XP y Server 2003(32-bit) suele estar en C:\Documents and Settings\{nombre de usuario}\Local Settings\Temp y en el case de Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) y 10(64-bit) en C:\Users\{nombre de usuario}\AppData\Local\Temp).

. %Desktop% es la carpeta Escritorio del usuario activo, que en el caso de Windows 98 y ME suele estar en C:\Windows\Profiles\{nombre de usuario}\Escritorio, en el caso de Windows NT en C:\WINNT\Profiles\{nombre de usuario}\Escritorio, en el caso de Windows 2000(32-bit), XP y Server 2003(32-bit) en C:\Documents and Settings\{nombre de usuario}\Escritorio y en el caso de Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) y 10(64-bit) en C:\Users\{nombre de usuario}\Desktop).

. %System% es la carpeta del sistema de Windows, que en el caso de Windows 98 y ME suele estar en C:\Windows\System, en el caso de Windows NT y 2000 en C:\WINNT\System32 y en el caso de Windows 2000(32-bit), XP, Server 2003(32-bit), Vista, 7, 8, 8.1, 2008(64-bit), 2012(64bit) y 10(64-bit) en C:\Windows\System32).

)

Agrega los procesos siguientes:

  • "%Program Files%\kingsoft\kingsoft antivirus\kavlog2.exe" -install
  • "%Program Files%\kingsoft\kingsoft antivirus\ksoftmgr.exe" -preload
  • "%Program Files%\kingsoft\kingsoft antivirus\kxetray.exe" /autorun /hidefloatwin /silentinstrcmd
  • "%Program Files%\kingsoft\kingsoft antivirus\kxescore.exe" /start kxescore
  • "%Program Files%\kingsoft\kingsoft antivirus\kislive.exe" /autorun /std /skipcs3

(Nota: %Program Files% es la carpeta Archivos de programa predeterminada, que suele estar en C:\Archivos de programa).

)

Técnica de inicio automático

Agrega las siguientes entradas de registro para permitir su ejecución automática cada vez que se inicia el sistema:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
kxesc = "%Program Files%\kingsoft\kingsoft antivirus\kxetray.exe" -autorun

Otros detalles

Agrega las siguientes entradas de registro como parte de la rutina de instalación:

HKEY_LOCAL_MACHINE\SOFTWARE\kingsoft

HKEY_CURRENT_USER\Software\kingsoft

  Soluciones

Motor de exploración mínimo 9.850
Archivo de patrones de SSAPI: 2.321.00
Fecha de publicación del patrón SSAPI 13 de agosto de 2020

Step 1

Los usuarios de Windows ME y XP, antes de llevar a cabo cualquier exploración, deben comprobar que tienen desactivada la opción Restaurar sistema para permitir la exploración completa del equipo.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Reiniciar en modo seguro

[ aprenda más ]

Step 4

Eliminar este valor del Registro

[ aprenda más ]

Importante: si modifica el Registro de Windows incorrectamente, podría hacer que el sistema funcione mal de manera irreversible. Lleve a cabo este paso solo si sabe cómo hacerlo o si puede contar con ayuda de su administrador del sistema. De lo contrario, lea este artículo de Microsoft antes de modificar el Registro del equipo.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • kxesc="%Program Files%\kingsoft\kingsoft antivirus\kxetray.exe" -autorun

Step 5

Eliminar esta clave del Registro

[ aprenda más ]

Importante: si modifica el Registro de Windows incorrectamente, podría hacer que el sistema funcione mal de manera irreversible. Lleve a cabo este paso solo si sabe cómo hacerlo o si puede contar con ayuda de su administrador del sistema. De lo contrario, lea este artículo de Microsoft antes de modificar el Registro del equipo.

  • In HKEY_LOCAL_MACHINE\SOFTWARE
    • kingsoft
  • In HKEY_CURRENT_USER\Software
    • kingsoft

Step 6

Buscar y eliminar estos archivos

[ aprenda más ]
Puede que algunos de los archivos del componente estén ocultos. Asegúrese de que tiene activada la casilla Buscar archivos y carpetas ocultos en la opción "Más opciones avanzadas" para que el resultado de la búsqueda incluya todos los archivos y carpetas ocultos.
  • %Program Files%\kingsoft\kingsoft antivirus\adintercore.dll
  • %Program Files%\kingsoft\kingsoft antivirus\bredirect.dat
  • %Program Files%\kingsoft\kingsoft antivirus\bro.cfg
  • %Program Files%\kingsoft\kingsoft antivirus\broplugver.ini
  • %Program Files%\kingsoft\kingsoft antivirus\browsercfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\capricorn\cfgmap.xml
  • %Program Files%\kingsoft\kingsoft antivirus\capricorn\scenes.xml
  • %Program Files%\kingsoft\kingsoft antivirus\clear.xml
  • %Program Files%\kingsoft\kingsoft antivirus\cloudctrl.config
  • %Program Files%\kingsoft\kingsoft antivirus\config\adintercfg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\config\adinterrule.dat
  • %Program Files%\kingsoft\kingsoft antivirus\config\UserInterConf.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\antilib.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\bdscancg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\cacert.pem
  • %Program Files%\kingsoft\kingsoft antivirus\data\cleanlist.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\clearplugin\plugin.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\clearplugin\plugin.nlb
  • %Program Files%\kingsoft\kingsoft antivirus\data\deas.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\deccfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\decfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\decommon.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\decswitch.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\deexcfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\deexswitch.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\depopex.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\desw.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\deswitch.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_aistarry.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_aitimes.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_cloudnetwork.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_default.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_goldentime.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_merry.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_newyear.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_quietnight.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_sea.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_space.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_vipdeer.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_worlcup.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_youth.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\fileupdatenotifier.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\config.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\dudubao.skin
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\jijian.skin
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\kfxspring.skin
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\kongqizhiliang.skin
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\shijiebei2018.skin
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\shrink_skin_config.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\dbetm_skin_imgex.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\defaultshrink_skin_img.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\dudubao_skin_img.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\jijian_skin_img.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\kfxspring_skin_img.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\kfxspring_skin_imgex.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\kongqizhiliang_skin_img.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\shijiebei2018.anim
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\shijiebei2018_skin_imgex.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\stvltd_skin_imgex.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\stxmas_skin_imgex.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\tianshizhiyi_skin_img.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\wendujishrink_skin_img.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\tianshizhiyi.skin
  • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\wenduji.skin
  • %Program Files%\kingsoft\kingsoft antivirus\data\fnsign.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\fysign.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\gamemode\floatwingamemode.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\gamesdb_dc_mini.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kaccclear.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kbootfilter.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kcleanerselectallrisk.xml
  • %Program Files%\kingsoft\kingsoft antivirus\data\kdjudgecfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kexam_br_guard.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kguidcfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\khealthctrl.ico
  • %Program Files%\kingsoft\kingsoft antivirus\data\klminfo.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\knewvip.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\kpersonacfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kplc.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kpld.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kpopdata.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\ksoft_category.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\ksoftmgrun.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kstools\showctrl.xml
  • %Program Files%\kingsoft\kingsoft antivirus\data\kswitch.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kuefreq\kuefreq.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kuefreq\kuehead.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kunioncfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kupdateworkcfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\kwbc.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\litecommoncfg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\mempopscene.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\netbank.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\netmodeconfig.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\netrule.krf
  • %Program Files%\kingsoft\kingsoft antivirus\data\netsign.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\netswitch.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\nointerrupt.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\open_url_tool_cfg.xml
  • %Program Files%\kingsoft\kingsoft antivirus\data\opt_popcfg_uplive.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\productinfo.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\krcmddata.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\krcmdui.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\autorunkxetray_icon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\autorunkxetray_subicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\chaodijiage-taobao.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\double11_mainlogo1.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\double11_speedpop3.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\double11_sublogoc2.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\double11_sublogoh2.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\double11_sublogos2.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\haohuojingxuan-taobao.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\img_btn_rcmd_green.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\img_btn_rcmd_orange.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\img_data_revert.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\kdesk_logo.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\logo_player.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\phonehelper_subicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\pps_rcmd_mainicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\pps_rcmd_subicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\qq_pcmgr_rcmd.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\qq_pcmgr_rcmd_subicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_guomei_online.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_icon_common.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_icon_sub.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_kuwo.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_liebao_subicon1.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_liebaologo.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_new_qq_music.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_new_qq_music_sub.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_olympic_2016.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_olympic_normal.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_olympic_realtime.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_wifibaby.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_youku.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_baidushurufa.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_baofeng.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_bobo.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_bobo_new.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_close_antivir.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_gamebox1.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_gamebox2.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_gamepop_icon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_icon_sub_qqgame.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_juhuasuan_3_8.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_juhuasuan_3_8_boot.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kcleaner_deep_clean.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kdesk.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kphonehelper_small_icon_app.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kphonehelper_small_icon_fun.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kspeeder.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kuaikuaikantu.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kugou.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_newwifi.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_calendar_icon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_calendar_subicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_happy_notes.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_loan_bootopt.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_qiangpiao_main.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_qiangpiao_sub1.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_qiangpiao_sub2.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_qiangpiao_sub3.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_taobao1212_test1_main.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_taobao1212_test1_sub1.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_taobao1212_test1_sub2.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_taobao1212_test1_sub3.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_panda_notes.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_qidou.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_qq_browser.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_realtimeopt_gameicon_bird.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_realtimeopt_green_btn.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_realtimeopt_green_btn2.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_realtimeopt_orange_btn.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_realtimeopt_tianmao_icon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_avdr.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_fullscan.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_orange_btn.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_qiangpiao.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_softpurifier.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_sysdoct.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_taobao1212_test1_main.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_tianmao_icon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_tianmao_icon0415.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_software_analyze.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_tianmao_icon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_tianmao_icon0415.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_yeyounewicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2roundiconcheetan.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2roundiconthemecmnbtn.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2roundiconthemecmnicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2roundiconthemegameicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\search.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\tengxunlive.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\weixin_index3.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\weixin_rcmd_imgb.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\wifi_icon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\wifi_subicon.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\xianshifengqiang-taobao.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\rule.krf
  • %Program Files%\kingsoft\kingsoft antivirus\data\safe_business.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\safe_business_ex.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\scanctrl.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\share\kfxspring.gif
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\skinconfig.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\aistarry.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\aitimes.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\cloudnetwork.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\goldentime.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\merry.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\newyear.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\quietnight.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\sea.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_aistarry.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_aitimes.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_cloudnetwork.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_goldentime.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_merry.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_newyear.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_quietnight.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_sea.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_space.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_vipdeer.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_worlcup.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_youth.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\space.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\vipdeer.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\worlcup.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\youth.dubatheme
  • %Program Files%\kingsoft\kingsoft antivirus\data\softicon.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\softicon\softicon32\index.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\softicon\softicon48\index.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\softpurify.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\softuninstalllib.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\spdupcfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\speedtest.xml
  • %Program Files%\kingsoft\kingsoft antivirus\data\stuptswarntp.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\system.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\system64.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\computer_acc.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\computer_doctor.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\forbidmobile.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\lockpage.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\pop.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\reinstall_duba.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\scan_virus.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\start_acc.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\trash_scan.png
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\uninstallcfg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\uninsthvuhs.ini
  • %Program Files%\kingsoft\kingsoft antivirus\data\whiteurl.dat
  • %Program Files%\kingsoft\kingsoft antivirus\data\winesystem001.dat
  • %Program Files%\kingsoft\kingsoft antivirus\defendmon.dll
  • %Program Files%\kingsoft\kingsoft antivirus\duba123.ico
  • %Program Files%\kingsoft\kingsoft antivirus\duba123ie.ico
  • %Program Files%\kingsoft\kingsoft antivirus\duba123ienew.ico
  • %Program Files%\kingsoft\kingsoft antivirus\duba123new.ico
  • %Program Files%\kingsoft\kingsoft antivirus\feedbackwin.exe
  • %Program Files%\kingsoft\kingsoft antivirus\hmpgconfig.ini
  • %Program Files%\kingsoft\kingsoft antivirus\httpserv.dat
  • %Program Files%\kingsoft\kingsoft antivirus\inject.dat
  • %Program Files%\kingsoft\kingsoft antivirus\install.xml
  • %Program Files%\kingsoft\kingsoft antivirus\jsonv6.dll
  • %Program Files%\kingsoft\kingsoft antivirus\k2isfdpro64.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2s3rdhmpg.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2s3rdhmpg32.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2s3rdhmpg64.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2shmpg.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2swebshield.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2wsprotect64.exe.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2wsui.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\k2wsui64.dll.bak
  • %Program Files%\kingsoft\kingsoft antivirus\kadblock.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kadblock\kadblockrule.dat
  • %Program Files%\kingsoft\kingsoft antivirus\kadblock\knewadblockrule.dat
  • %Program Files%\kingsoft\kingsoft antivirus\kadblock\softpurifierinfo.dat
  • %Program Files%\kingsoft\kingsoft antivirus\kavevent.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kavlog2.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kavmenu.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kavmenu64.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kavpid.kid
  • %Program Files%\kingsoft\kingsoft antivirus\kbootacc.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kbootopt.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kcapricorn.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kcctrl.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kcddltool.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kcdpt\scene\loopp.ini
  • %Program Files%\kingsoft\kingsoft antivirus\kcdpt\scene\productcmpp.ini
  • %Program Files%\kingsoft\kingsoft antivirus\kcdpt\selfdetect.ini
  • %Program Files%\kingsoft\kingsoft antivirus\kcleaner.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kcleaner.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kclearpanel.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kcmpp.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kcmppinvoker.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kcommonpid.kid
  • %Program Files%\kingsoft\kingsoft antivirus\kconditionengine.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kdefendpop.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kdf.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kdgui2.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kdgui2opt.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kdh.dat
  • %Program Files%\kingsoft\kingsoft antivirus\kdjudge.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kdnsresolver.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kdrvmgr.exe
  • %Program Files%\kingsoft\kingsoft antivirus\keasyipcn.dll
  • %Program Files%\kingsoft\kingsoft antivirus\keasyipcnmt.dll
  • %Program Files%\kingsoft\kingsoft antivirus\keyeprotect.dll
  • %Program Files%\kingsoft\kingsoft antivirus\keyeproxy.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kfixstar.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kfloatmain.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kfloatwin.dll
  • %Program Files%\kingsoft\kingsoft antivirus\khackfix.kid
  • %Program Files%\kingsoft\kingsoft antivirus\khonorwall.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kinst.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kintercept.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kis2live.exe.bak
  • %Program Files%\kingsoft\kingsoft antivirus\kisfdpro64.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kislive.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kismain.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kismain.exe
  • %Program Files%\kingsoft\kingsoft antivirus\klnk.dat
  • %Program Files%\kingsoft\kingsoft antivirus\knetbuysecuritydetector.exe
  • %Program Files%\kingsoft\kingsoft antivirus\knetworkpanel.dll
  • %Program Files%\kingsoft\kingsoft antivirus\knewvip.exe
  • %Program Files%\kingsoft\kingsoft antivirus\knotifycenter.exe
  • %Program Files%\kingsoft\kingsoft antivirus\knotifyinvoker.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpassport.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpersona.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kplanet\kvipnoadpop.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpopcenter.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpopclt.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpopinterengine.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpopsvr.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpprcmd.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kpprcmd.ini
  • %Program Files%\kingsoft\kingsoft antivirus\kpurevipcore.dll
  • %Program Files%\kingsoft\kingsoft antivirus\krcmdbase.dll
  • %Program Files%\kingsoft\kingsoft antivirus\krcmddb.dat
  • %Program Files%\kingsoft\kingsoft antivirus\krcmdengine.dll
  • %Program Files%\kingsoft\kingsoft antivirus\krcmdui.dll
  • %Program Files%\kingsoft\kingsoft antivirus\krcmdutils.dll
  • %Program Files%\kingsoft\kingsoft antivirus\krecycle.exe
  • %Program Files%\kingsoft\kingsoft antivirus\krsctrl.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ks2launch.exe.bak
  • %Program Files%\kingsoft\kingsoft antivirus\ks3rdhmpg.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ks3rdhmpg32.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ks3rdhmpg64.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksapi.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksapi.sys
  • %Program Files%\kingsoft\kingsoft antivirus\ksapi64.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksapi64.sys
  • %Program Files%\kingsoft\kingsoft antivirus\ksapi64_arm.sys
  • %Program Files%\kingsoft\kingsoft antivirus\ksapi64_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\ksapi_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\kscan.exe
  • %Program Files%\kingsoft\kingsoft antivirus\ksdectrl.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksedset.ini
  • %Program Files%\kingsoft\kingsoft antivirus\ksetupwiz.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kshighvaluesp.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kshmpg.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kshmpg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\kshmpgext.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kshmpghlp.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksingularities.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksingularities\urldetector.ini
  • %Program Files%\kingsoft\kingsoft antivirus\kskinmgr.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kslaunch.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kslaunchex.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kslm.dat
  • %Program Files%\kingsoft\kingsoft antivirus\ksm3rdex.dat
  • %Program Files%\kingsoft\kingsoft antivirus\ksoft.xml
  • %Program Files%\kingsoft\kingsoft antivirus\ksoftdefendpop.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksoftmgr.exe
  • %Program Files%\kingsoft\kingsoft antivirus\ksoftmgrengine.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksoftmgrproxy.exe
  • %Program Files%\kingsoft\kingsoft antivirus\ksoftpurifier.exe
  • %Program Files%\kingsoft\kingsoft antivirus\ksoftpurifyengine.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kspupwnd.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kstools.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kswbc.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kswebshield.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kswscxex.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ksysopteng.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ktoolupd.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ktrashscan.dll
  • %Program Files%\kingsoft\kingsoft antivirus\ktrashscanex.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kuidsrv.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kupdata.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kupdatesp.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kvipcore.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kvmpid2.kid
  • %Program Files%\kingsoft\kingsoft antivirus\kweatherquerier.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kweibotool.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kwhcommonpop.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kwhrequestor.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kwifitool.kid
  • %Program Files%\kingsoft\kingsoft antivirus\kwnp.dat
  • %Program Files%\kingsoft\kingsoft antivirus\kwsprotect64.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kwssp.dat
  • %Program Files%\kingsoft\kingsoft antivirus\kwssp.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kwsu.dat
  • %Program Files%\kingsoft\kingsoft antivirus\kwsui.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kwsui64.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kxe2score.exe.bak
  • %Program Files%\kingsoft\kingsoft antivirus\kxe2tray.exe.bak
  • %Program Files%\kingsoft\kingsoft antivirus\kxebase.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kxebscsp.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kxecore\kxecore.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kxeksgpid.kid
  • %Program Files%\kingsoft\kingsoft antivirus\kxereg.dll
  • %Program Files%\kingsoft\kingsoft antivirus\kxescore.exe
  • %Program Files%\kingsoft\kingsoft antivirus\kxescore_sp.xcf
  • %Program Files%\kingsoft\kingsoft antivirus\kxetray.exe
  • %Program Files%\kingsoft\kingsoft antivirus\lbhelper.dll
  • %Program Files%\kingsoft\kingsoft antivirus\lblocker.dll
  • %Program Files%\kingsoft\kingsoft antivirus\liectrl.config
  • %Program Files%\kingsoft\kingsoft antivirus\microsoft.vc80.crt.manifest
  • %Program Files%\kingsoft\kingsoft antivirus\microsoft.vc80.mfc.manifest
  • %Program Files%\kingsoft\kingsoft antivirus\msvcp80.dll
  • %Program Files%\kingsoft\kingsoft antivirus\msvcr80.dll
  • %Program Files%\kingsoft\kingsoft antivirus\naviconfig.dat
  • %Program Files%\kingsoft\kingsoft antivirus\netbuyprot.dll
  • %Program Files%\kingsoft\kingsoft antivirus\nlmgr.dat
  • %Program Files%\kingsoft\kingsoft antivirus\operation\cas\kctrl.dat
  • %Program Files%\kingsoft\kingsoft antivirus\operation\cas\kfmt.datx
  • %Program Files%\kingsoft\kingsoft antivirus\operation\cas\kinfoc.dll
  • %Program Files%\kingsoft\kingsoft antivirus\packet_ud.xml
  • %Program Files%\kingsoft\kingsoft antivirus\pegasus.dll
  • %Program Files%\kingsoft\kingsoft antivirus\rcmdhelper.exe
  • %Program Files%\kingsoft\kingsoft antivirus\rcmdhelper64.exe
  • %Program Files%\kingsoft\kingsoft antivirus\recommendctrl.config
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\citys.xml
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\cityupdateinfo_kislive.ini
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\delaydownloader.dat
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\1.jpg
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\2.jpg
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\3.jpg
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\4.png
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\5.png
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\forecastmsg.xml
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\game.xml
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\kcommon.ini
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\kdock.ini
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\kismain.ini
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\kswitchlist.ini
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\newcitys_kislive.xml
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\push_msg_city_list.ini
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\upcfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\uplive.svr
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\weatherconfig.xml
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_bbs.htm
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_duba.htm
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_main.htm
  • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_weibo.htm
  • %Program Files%\kingsoft\kingsoft antivirus\rsctrl.dat
  • %Program Files%\kingsoft\kingsoft antivirus\safepatch.dat
  • %Program Files%\kingsoft\kingsoft antivirus\safeurl.dat
  • %Program Files%\kingsoft\kingsoft antivirus\scom.dll
  • %Program Files%\kingsoft\kingsoft antivirus\scom.xml
  • %Program Files%\kingsoft\kingsoft antivirus\se.dat
  • %Program Files%\kingsoft\kingsoft antivirus\se_redirect_ex2.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kavbootc.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kavbootc64.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kavbootc64_arm.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kavbootc64_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kavbootc_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kavdevc.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\deheurcfg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kiscore.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisknl.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisknl64.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisknl64_arm.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisknl64_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisknl_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kislog.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisnetflt.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisnetflt64.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisnetflt64_arm.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\klengine.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kmctrl.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\knetctrl.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\knetstgy.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdeas.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdecache.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdecs.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdecsex.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdeinfoc.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdelib.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdepopex.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdesm.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdeutil.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kshelper.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm64.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm64_arm.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm64_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetmxp.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kmonstat.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\bc.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\config3a.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\config\ksesysfiles.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\crb.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\crw.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\denyip.krf
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ic.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ichash.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaearcha.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaearchb.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaecore.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaecore.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kae\karchive.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kaeunpack.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kanthack.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kavquara.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker64.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker64_arm.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker64_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker_ev.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kfcdetect.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\khandler.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\khcacfg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kheur.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\khistory.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\khistory.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kluaengine.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\km.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\knpescanner.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kpretend.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kqsccfg.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\krmcdm.krf
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksbwdet2.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksbwdt.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kscanner.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksecfg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksedset.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kseescan.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksesscan.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kset.vdb
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kseta.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kseutil.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksfilter.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksreng3.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksrengurl.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksscfgx.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksscore.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksskrpr.sys
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kxesansp.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\lpolicy.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ns.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\quarantine.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\scancfg.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\scriptconfig.ini
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\sg.db
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\sp3a.nlb
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\spt\d3w8w8q2h7e9t6v4r8g7.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\spt\q2o0b1f5t6m1i5r8k3.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\spt\u6b1h7f5i5r8g7x2t6.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\spt\u6h7b1s4e9z0z0m1x2.lat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\sqlite.dll
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\wc.dat
  • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\wfs.dll
  • %Program Files%\kingsoft\kingsoft antivirus\signs.ini
  • %Program Files%\kingsoft\kingsoft antivirus\uni0nst.exe
  • %Program Files%\kingsoft\kingsoft antivirus\vinfo.ini
  • %Program Files%\kingsoft\kingsoft antivirus\zlib1.dll
  • %ProgramData%\dbazdk02.dat
  • %ProgramData%\installrename.dat
  • %ProgramData%\Kingsoft\KIS\hg.dat
  • %ProgramData%\Kingsoft\KIS\kich\4404-8658e009-5f36aad9-345.ich
  • %ProgramData%\Kingsoft\KIS\kich\4404-eaf1d27e-5f36ac07-2ab.ich
  • %Common Programs%\金山毒霸\卸载金山毒霸.lnk
  • %Common Programs%\金山毒霸\访问官方网站.lnk
  • %Common Programs%\金山毒霸\金山毒霸.lnk
  • %ProgramData%\nmlist.ini
  • %User Temp%\install_res\installconfig.ini
  • %User Temp%\install_res\soft.ico
  • %User Temp%\install_res\{Number}.png
  • %User Temp%\install_res\{Number}.xml
  • %User Temp%\jcqgx.ini
  • %User Temp%\kantivirus\kavsetup.log
  • %User Temp%\kdb_semrjgj.dll
  • %User Temp%\kinst.log
  • %Desktop%\软件管家.lnk 
  • %System%\drivers\kavbootc.sys
  • %System%\drivers\kavbootc64.sys
  • %System%\drivers\kavbootc64_arm.sys
  • %System%\drivers\kavbootc64_ev.sys
  • %System%\drivers\kavbootc_ev.sys
  • %System%\drivers\kdhacker.sys
  • %System%\drivers\kdhacker64.sys
  • %System%\drivers\kdhacker64_arm.sys
  • %System%\drivers\kdhacker64_ev.sys
  • %System%\drivers\kdhacker_ev.sys
  • %System%\drivers\kiscore.sys
  • %System%\drivers\kisknl.sys
  • %System%\drivers\kisknl64.sys
  • %System%\drivers\kisknl64_arm.sys
  • %System%\drivers\kisknl64_ev.sys
  • %System%\drivers\kisknl_ev.sys
  • %System%\drivers\kisnetflt.sys
  • %System%\drivers\kisnetflt64.sys
  • %System%\drivers\kisnetflt64_arm.sys
  • %System%\drivers\kisnetm.sys
  • %System%\drivers\kisnetm64.sys
  • %System%\drivers\kisnetm64_arm.sys
  • %System%\drivers\kisnetm64_ev.sys
  • %System%\drivers\kisnetm_ev.sys
  • %System%\drivers\kisnetmxp.sys
  • %System%\drivers\ksapi.sys
  • %System%\drivers\ksapi64.sys
  • %System%\drivers\ksapi64_arm.sys
  • %System%\drivers\ksapi64_ev.sys
  • %System%\drivers\ksapi_ev.sys
  • %System%\drivers\ksskrpr.sys
DATA_GENERIC_FILENAME_1
  • En la lista desplegable Buscar en, seleccione Mi PC y pulse Intro.
  • Una vez haya encontrado el archivo, selecciónelo y, a continuación, pulse MAYÚS+SUPR para eliminarlo definitivamente.
  • Repita los pasos 2 a 4 con el resto de archivos:
      • %Program Files%\kingsoft\kingsoft antivirus\adintercore.dll
      • %Program Files%\kingsoft\kingsoft antivirus\bredirect.dat
      • %Program Files%\kingsoft\kingsoft antivirus\bro.cfg
      • %Program Files%\kingsoft\kingsoft antivirus\broplugver.ini
      • %Program Files%\kingsoft\kingsoft antivirus\browsercfg.dat
      • %Program Files%\kingsoft\kingsoft antivirus\capricorn\cfgmap.xml
      • %Program Files%\kingsoft\kingsoft antivirus\capricorn\scenes.xml
      • %Program Files%\kingsoft\kingsoft antivirus\clear.xml
      • %Program Files%\kingsoft\kingsoft antivirus\cloudctrl.config
      • %Program Files%\kingsoft\kingsoft antivirus\config\adintercfg.ini
      • %Program Files%\kingsoft\kingsoft antivirus\config\adinterrule.dat
      • %Program Files%\kingsoft\kingsoft antivirus\config\UserInterConf.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\antilib.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\bdscancg.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\cacert.pem
      • %Program Files%\kingsoft\kingsoft antivirus\data\cleanlist.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\clearplugin\plugin.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\clearplugin\plugin.nlb
      • %Program Files%\kingsoft\kingsoft antivirus\data\deas.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\deccfg.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\decfg.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\decommon.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\decswitch.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\deexcfg.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\deexswitch.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\depopex.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\desw.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\deswitch.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance.ini
      • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_aistarry.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_aitimes.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_cloudnetwork.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_default.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_goldentime.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_merry.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_newyear.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_quietnight.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_sea.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_space.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_vipdeer.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_worlcup.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\dynamicctrl\hotfuncentrance_youth.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\fileupdatenotifier.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\config.ini
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\dudubao.skin
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\jijian.skin
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\kfxspring.skin
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\kongqizhiliang.skin
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\shijiebei2018.skin
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\shrink_skin_config.ini
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\dbetm_skin_imgex.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\defaultshrink_skin_img.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\dudubao_skin_img.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\jijian_skin_img.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\kfxspring_skin_img.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\kfxspring_skin_imgex.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\kongqizhiliang_skin_img.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\shijiebei2018.anim
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\shijiebei2018_skin_imgex.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\stvltd_skin_imgex.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\stxmas_skin_imgex.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\tianshizhiyi_skin_img.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\skinicon\wendujishrink_skin_img.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\tianshizhiyi.skin
      • %Program Files%\kingsoft\kingsoft antivirus\data\floatskin\wenduji.skin
      • %Program Files%\kingsoft\kingsoft antivirus\data\fnsign.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\fysign.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\gamemode\floatwingamemode.ini
      • %Program Files%\kingsoft\kingsoft antivirus\data\gamesdb_dc_mini.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\kaccclear.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\kbootfilter.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\kcleanerselectallrisk.xml
      • %Program Files%\kingsoft\kingsoft antivirus\data\kdjudgecfg.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\kexam_br_guard.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\kguidcfg.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\khealthctrl.ico
      • %Program Files%\kingsoft\kingsoft antivirus\data\klminfo.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\knewvip.ini
      • %Program Files%\kingsoft\kingsoft antivirus\data\kpersonacfg.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\kplc.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\kpld.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\kpopdata.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\ksoft_category.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\ksoftmgrun.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\kstools\showctrl.xml
      • %Program Files%\kingsoft\kingsoft antivirus\data\kswitch.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\kuefreq\kuefreq.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\kuefreq\kuehead.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\kunioncfg.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\kupdateworkcfg.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\kwbc.ini
      • %Program Files%\kingsoft\kingsoft antivirus\data\litecommoncfg.ini
      • %Program Files%\kingsoft\kingsoft antivirus\data\mempopscene.ini
      • %Program Files%\kingsoft\kingsoft antivirus\data\netbank.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\netmodeconfig.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\netrule.krf
      • %Program Files%\kingsoft\kingsoft antivirus\data\netsign.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\netswitch.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\nointerrupt.ini
      • %Program Files%\kingsoft\kingsoft antivirus\data\open_url_tool_cfg.xml
      • %Program Files%\kingsoft\kingsoft antivirus\data\opt_popcfg_uplive.ini
      • %Program Files%\kingsoft\kingsoft antivirus\data\productinfo.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\krcmddata.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\krcmdui.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\autorunkxetray_icon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\autorunkxetray_subicon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\chaodijiage-taobao.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\double11_mainlogo1.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\double11_speedpop3.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\double11_sublogoc2.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\double11_sublogoh2.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\double11_sublogos2.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\haohuojingxuan-taobao.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\img_btn_rcmd_green.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\img_btn_rcmd_orange.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\img_data_revert.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\kdesk_logo.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\logo_player.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\phonehelper_subicon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\pps_rcmd_mainicon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\pps_rcmd_subicon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\qq_pcmgr_rcmd.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\qq_pcmgr_rcmd_subicon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_guomei_online.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_icon_common.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_icon_sub.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_kuwo.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_liebao_subicon1.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_liebaologo.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_new_qq_music.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_new_qq_music_sub.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_olympic_2016.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_olympic_normal.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_olympic_realtime.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_wifibaby.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmd_youku.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_baidushurufa.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_baofeng.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_bobo.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_bobo_new.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_close_antivir.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_gamebox1.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_gamebox2.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_gamepop_icon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_icon_sub_qqgame.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_juhuasuan_3_8.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_juhuasuan_3_8_boot.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kcleaner_deep_clean.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kdesk.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kphonehelper_small_icon_app.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kphonehelper_small_icon_fun.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kspeeder.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kuaikuaikantu.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_kugou.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_newwifi.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_calendar_icon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_calendar_subicon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_happy_notes.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_loan_bootopt.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_qiangpiao_main.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_qiangpiao_sub1.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_qiangpiao_sub2.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_qiangpiao_sub3.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_taobao1212_test1_main.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_taobao1212_test1_sub1.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_taobao1212_test1_sub2.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_normal_taobao1212_test1_sub3.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_panda_notes.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_qidou.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_qq_browser.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_realtimeopt_gameicon_bird.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_realtimeopt_green_btn.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_realtimeopt_green_btn2.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_realtimeopt_orange_btn.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_realtimeopt_tianmao_icon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_avdr.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_fullscan.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_orange_btn.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_qiangpiao.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_softpurifier.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_sysdoct.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_taobao1212_test1_main.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_tianmao_icon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_roundicon_tianmao_icon0415.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_software_analyze.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_tianmao_icon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_tianmao_icon0415.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2_yeyounewicon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2roundiconcheetan.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2roundiconthemecmnbtn.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2roundiconthemecmnicon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\rcmdv2roundiconthemegameicon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\search.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\tengxunlive.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\weixin_index3.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\weixin_rcmd_imgb.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\wifi_icon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\wifi_subicon.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\{Random characters}\cfg\pic\xianshifengqiang-taobao.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\rule.krf
      • %Program Files%\kingsoft\kingsoft antivirus\data\safe_business.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\safe_business_ex.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\scanctrl.ini
      • %Program Files%\kingsoft\kingsoft antivirus\data\share\kfxspring.gif
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\skinconfig.ini
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\aistarry.dubatheme
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\aitimes.dubatheme
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\cloudnetwork.dubatheme
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\goldentime.dubatheme
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\merry.dubatheme
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\newyear.dubatheme
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\quietnight.dubatheme
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\sea.dubatheme
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_aistarry.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_aitimes.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_cloudnetwork.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_goldentime.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_merry.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_newyear.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_quietnight.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_sea.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_space.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_vipdeer.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_worlcup.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\skin_youth.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\space.dubatheme
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\vipdeer.dubatheme
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\worlcup.dubatheme
      • %Program Files%\kingsoft\kingsoft antivirus\data\skin\theme\youth.dubatheme
      • %Program Files%\kingsoft\kingsoft antivirus\data\softicon.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\softicon\softicon32\index.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\softicon\softicon48\index.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\softpurify.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\softuninstalllib.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\spdupcfg.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\speedtest.xml
      • %Program Files%\kingsoft\kingsoft antivirus\data\stuptswarntp.ini
      • %Program Files%\kingsoft\kingsoft antivirus\data\system.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\system64.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\computer_acc.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\computer_doctor.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\forbidmobile.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\lockpage.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\pop.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\reinstall_duba.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\scan_virus.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\start_acc.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\trash_scan.png
      • %Program Files%\kingsoft\kingsoft antivirus\data\uninstall\uninstallcfg.ini
      • %Program Files%\kingsoft\kingsoft antivirus\data\uninsthvuhs.ini
      • %Program Files%\kingsoft\kingsoft antivirus\data\whiteurl.dat
      • %Program Files%\kingsoft\kingsoft antivirus\data\winesystem001.dat
      • %Program Files%\kingsoft\kingsoft antivirus\defendmon.dll
      • %Program Files%\kingsoft\kingsoft antivirus\duba123.ico
      • %Program Files%\kingsoft\kingsoft antivirus\duba123ie.ico
      • %Program Files%\kingsoft\kingsoft antivirus\duba123ienew.ico
      • %Program Files%\kingsoft\kingsoft antivirus\duba123new.ico
      • %Program Files%\kingsoft\kingsoft antivirus\feedbackwin.exe
      • %Program Files%\kingsoft\kingsoft antivirus\hmpgconfig.ini
      • %Program Files%\kingsoft\kingsoft antivirus\httpserv.dat
      • %Program Files%\kingsoft\kingsoft antivirus\inject.dat
      • %Program Files%\kingsoft\kingsoft antivirus\install.xml
      • %Program Files%\kingsoft\kingsoft antivirus\jsonv6.dll
      • %Program Files%\kingsoft\kingsoft antivirus\k2isfdpro64.dll.bak
      • %Program Files%\kingsoft\kingsoft antivirus\k2s3rdhmpg.dll.bak
      • %Program Files%\kingsoft\kingsoft antivirus\k2s3rdhmpg32.dll.bak
      • %Program Files%\kingsoft\kingsoft antivirus\k2s3rdhmpg64.dll.bak
      • %Program Files%\kingsoft\kingsoft antivirus\k2shmpg.dll.bak
      • %Program Files%\kingsoft\kingsoft antivirus\k2swebshield.dll.bak
      • %Program Files%\kingsoft\kingsoft antivirus\k2wsprotect64.exe.bak
      • %Program Files%\kingsoft\kingsoft antivirus\k2wsui.dll.bak
      • %Program Files%\kingsoft\kingsoft antivirus\k2wsui64.dll.bak
      • %Program Files%\kingsoft\kingsoft antivirus\kadblock.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kadblock\kadblockrule.dat
      • %Program Files%\kingsoft\kingsoft antivirus\kadblock\knewadblockrule.dat
      • %Program Files%\kingsoft\kingsoft antivirus\kadblock\softpurifierinfo.dat
      • %Program Files%\kingsoft\kingsoft antivirus\kavevent.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kavlog2.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kavmenu.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kavmenu64.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kavpid.kid
      • %Program Files%\kingsoft\kingsoft antivirus\kbootacc.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kbootopt.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kcapricorn.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kcctrl.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kcddltool.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kcdpt\scene\loopp.ini
      • %Program Files%\kingsoft\kingsoft antivirus\kcdpt\scene\productcmpp.ini
      • %Program Files%\kingsoft\kingsoft antivirus\kcdpt\selfdetect.ini
      • %Program Files%\kingsoft\kingsoft antivirus\kcleaner.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kcleaner.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kclearpanel.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kcmpp.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kcmppinvoker.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kcommonpid.kid
      • %Program Files%\kingsoft\kingsoft antivirus\kconditionengine.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kdefendpop.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kdf.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kdgui2.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kdgui2opt.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kdh.dat
      • %Program Files%\kingsoft\kingsoft antivirus\kdjudge.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kdnsresolver.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kdrvmgr.exe
      • %Program Files%\kingsoft\kingsoft antivirus\keasyipcn.dll
      • %Program Files%\kingsoft\kingsoft antivirus\keasyipcnmt.dll
      • %Program Files%\kingsoft\kingsoft antivirus\keyeprotect.dll
      • %Program Files%\kingsoft\kingsoft antivirus\keyeproxy.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kfixstar.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kfloatmain.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kfloatwin.dll
      • %Program Files%\kingsoft\kingsoft antivirus\khackfix.kid
      • %Program Files%\kingsoft\kingsoft antivirus\khonorwall.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kinst.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kintercept.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kis2live.exe.bak
      • %Program Files%\kingsoft\kingsoft antivirus\kisfdpro64.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kislive.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kismain.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kismain.exe
      • %Program Files%\kingsoft\kingsoft antivirus\klnk.dat
      • %Program Files%\kingsoft\kingsoft antivirus\knetbuysecuritydetector.exe
      • %Program Files%\kingsoft\kingsoft antivirus\knetworkpanel.dll
      • %Program Files%\kingsoft\kingsoft antivirus\knewvip.exe
      • %Program Files%\kingsoft\kingsoft antivirus\knotifycenter.exe
      • %Program Files%\kingsoft\kingsoft antivirus\knotifyinvoker.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kpassport.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kpersona.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kplanet\kvipnoadpop.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kpopcenter.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kpopclt.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kpopinterengine.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kpopsvr.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kpprcmd.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kpprcmd.ini
      • %Program Files%\kingsoft\kingsoft antivirus\kpurevipcore.dll
      • %Program Files%\kingsoft\kingsoft antivirus\krcmdbase.dll
      • %Program Files%\kingsoft\kingsoft antivirus\krcmddb.dat
      • %Program Files%\kingsoft\kingsoft antivirus\krcmdengine.dll
      • %Program Files%\kingsoft\kingsoft antivirus\krcmdui.dll
      • %Program Files%\kingsoft\kingsoft antivirus\krcmdutils.dll
      • %Program Files%\kingsoft\kingsoft antivirus\krecycle.exe
      • %Program Files%\kingsoft\kingsoft antivirus\krsctrl.dll
      • %Program Files%\kingsoft\kingsoft antivirus\ks2launch.exe.bak
      • %Program Files%\kingsoft\kingsoft antivirus\ks3rdhmpg.dll
      • %Program Files%\kingsoft\kingsoft antivirus\ks3rdhmpg32.dll
      • %Program Files%\kingsoft\kingsoft antivirus\ks3rdhmpg64.dll
      • %Program Files%\kingsoft\kingsoft antivirus\ksapi.dll
      • %Program Files%\kingsoft\kingsoft antivirus\ksapi.sys
      • %Program Files%\kingsoft\kingsoft antivirus\ksapi64.dll
      • %Program Files%\kingsoft\kingsoft antivirus\ksapi64.sys
      • %Program Files%\kingsoft\kingsoft antivirus\ksapi64_arm.sys
      • %Program Files%\kingsoft\kingsoft antivirus\ksapi64_ev.sys
      • %Program Files%\kingsoft\kingsoft antivirus\ksapi_ev.sys
      • %Program Files%\kingsoft\kingsoft antivirus\kscan.exe
      • %Program Files%\kingsoft\kingsoft antivirus\ksdectrl.dll
      • %Program Files%\kingsoft\kingsoft antivirus\ksedset.ini
      • %Program Files%\kingsoft\kingsoft antivirus\ksetupwiz.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kshighvaluesp.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kshmpg.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kshmpg.ini
      • %Program Files%\kingsoft\kingsoft antivirus\kshmpgext.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kshmpghlp.dll
      • %Program Files%\kingsoft\kingsoft antivirus\ksingularities.dll
      • %Program Files%\kingsoft\kingsoft antivirus\ksingularities\urldetector.ini
      • %Program Files%\kingsoft\kingsoft antivirus\kskinmgr.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kslaunch.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kslaunchex.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kslm.dat
      • %Program Files%\kingsoft\kingsoft antivirus\ksm3rdex.dat
      • %Program Files%\kingsoft\kingsoft antivirus\ksoft.xml
      • %Program Files%\kingsoft\kingsoft antivirus\ksoftdefendpop.dll
      • %Program Files%\kingsoft\kingsoft antivirus\ksoftmgr.exe
      • %Program Files%\kingsoft\kingsoft antivirus\ksoftmgrengine.dll
      • %Program Files%\kingsoft\kingsoft antivirus\ksoftmgrproxy.exe
      • %Program Files%\kingsoft\kingsoft antivirus\ksoftpurifier.exe
      • %Program Files%\kingsoft\kingsoft antivirus\ksoftpurifyengine.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kspupwnd.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kstools.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kswbc.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kswebshield.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kswscxex.dll
      • %Program Files%\kingsoft\kingsoft antivirus\ksysopteng.dll
      • %Program Files%\kingsoft\kingsoft antivirus\ktoolupd.dll
      • %Program Files%\kingsoft\kingsoft antivirus\ktrashscan.dll
      • %Program Files%\kingsoft\kingsoft antivirus\ktrashscanex.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kuidsrv.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kupdata.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kupdatesp.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kvipcore.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kvmpid2.kid
      • %Program Files%\kingsoft\kingsoft antivirus\kweatherquerier.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kweibotool.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kwhcommonpop.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kwhrequestor.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kwifitool.kid
      • %Program Files%\kingsoft\kingsoft antivirus\kwnp.dat
      • %Program Files%\kingsoft\kingsoft antivirus\kwsprotect64.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kwssp.dat
      • %Program Files%\kingsoft\kingsoft antivirus\kwssp.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kwsu.dat
      • %Program Files%\kingsoft\kingsoft antivirus\kwsui.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kwsui64.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kxe2score.exe.bak
      • %Program Files%\kingsoft\kingsoft antivirus\kxe2tray.exe.bak
      • %Program Files%\kingsoft\kingsoft antivirus\kxebase.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kxebscsp.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kxecore\kxecore.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kxeksgpid.kid
      • %Program Files%\kingsoft\kingsoft antivirus\kxereg.dll
      • %Program Files%\kingsoft\kingsoft antivirus\kxescore.exe
      • %Program Files%\kingsoft\kingsoft antivirus\kxescore_sp.xcf
      • %Program Files%\kingsoft\kingsoft antivirus\kxetray.exe
      • %Program Files%\kingsoft\kingsoft antivirus\lbhelper.dll
      • %Program Files%\kingsoft\kingsoft antivirus\lblocker.dll
      • %Program Files%\kingsoft\kingsoft antivirus\liectrl.config
      • %Program Files%\kingsoft\kingsoft antivirus\microsoft.vc80.crt.manifest
      • %Program Files%\kingsoft\kingsoft antivirus\microsoft.vc80.mfc.manifest
      • %Program Files%\kingsoft\kingsoft antivirus\msvcp80.dll
      • %Program Files%\kingsoft\kingsoft antivirus\msvcr80.dll
      • %Program Files%\kingsoft\kingsoft antivirus\naviconfig.dat
      • %Program Files%\kingsoft\kingsoft antivirus\netbuyprot.dll
      • %Program Files%\kingsoft\kingsoft antivirus\nlmgr.dat
      • %Program Files%\kingsoft\kingsoft antivirus\operation\cas\kctrl.dat
      • %Program Files%\kingsoft\kingsoft antivirus\operation\cas\kfmt.datx
      • %Program Files%\kingsoft\kingsoft antivirus\operation\cas\kinfoc.dll
      • %Program Files%\kingsoft\kingsoft antivirus\packet_ud.xml
      • %Program Files%\kingsoft\kingsoft antivirus\pegasus.dll
      • %Program Files%\kingsoft\kingsoft antivirus\rcmdhelper.exe
      • %Program Files%\kingsoft\kingsoft antivirus\rcmdhelper64.exe
      • %Program Files%\kingsoft\kingsoft antivirus\recommendctrl.config
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\citys.xml
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\cityupdateinfo_kislive.ini
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\delaydownloader.dat
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\1.jpg
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\2.jpg
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\3.jpg
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\4.png
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\extendimg\5.png
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\forecastmsg.xml
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\game.xml
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\kcommon.ini
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\kdock.ini
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\kismain.ini
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\kswitchlist.ini
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\newcitys_kislive.xml
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\push_msg_city_list.ini
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\upcfg.dat
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\uplive.svr
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\weatherconfig.xml
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_bbs.htm
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_duba.htm
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_main.htm
      • %Program Files%\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_weibo.htm
      • %Program Files%\kingsoft\kingsoft antivirus\rsctrl.dat
      • %Program Files%\kingsoft\kingsoft antivirus\safepatch.dat
      • %Program Files%\kingsoft\kingsoft antivirus\safeurl.dat
      • %Program Files%\kingsoft\kingsoft antivirus\scom.dll
      • %Program Files%\kingsoft\kingsoft antivirus\scom.xml
      • %Program Files%\kingsoft\kingsoft antivirus\se.dat
      • %Program Files%\kingsoft\kingsoft antivirus\se_redirect_ex2.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kavbootc.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\kavbootc64.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\kavbootc64_arm.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\kavbootc64_ev.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\kavbootc_ev.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\kavdevc.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\deheurcfg.ini
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kiscore.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisknl.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisknl64.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisknl64_arm.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisknl64_ev.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisknl_ev.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kislog.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisnetflt.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisnetflt64.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kisnetflt64_arm.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\klengine.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kmctrl.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\knetctrl.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\knetstgy.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdeas.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdecache.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdecs.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdecsex.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdeinfoc.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdelib.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdepopex.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdesm.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\ksdeutil.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksde\kshelper.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm64.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm64_arm.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm64_ev.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetm_ev.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kisnetmxp.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\ksnetm\kmonstat.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\bc.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\config3a.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\config\ksesysfiles.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\crb.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\crw.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\denyip.krf
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ic.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ichash.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaearcha.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaearchb.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaecore.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kae\kaecore.ini
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kae\karchive.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kaeunpack.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kanthack.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kavquara.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker64.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker64_arm.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker64_ev.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kdhacker_ev.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kfcdetect.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\khandler.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\khcacfg.ini
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kheur.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\khistory.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\khistory.ini
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kluaengine.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\km.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\knpescanner.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kpretend.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kqsccfg.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\krmcdm.krf
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksbwdet2.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksbwdt.ini
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kscanner.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksecfg.ini
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksedset.ini
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kseescan.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksesscan.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kset.vdb
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kseta.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kseutil.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksfilter.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksreng3.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksrengurl.ini
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksscfgx.ini
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksscore.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ksskrpr.sys
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\kxesansp.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\lpolicy.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\ns.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\quarantine.ini
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\scancfg.ini
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\scriptconfig.ini
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\sg.db
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\sp3a.nlb
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\spt\d3w8w8q2h7e9t6v4r8g7.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\spt\q2o0b1f5t6m1i5r8k3.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\spt\u6b1h7f5i5r8g7x2t6.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\spt\u6h7b1s4e9z0z0m1x2.lat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\sqlite.dll
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\wc.dat
      • %Program Files%\kingsoft\kingsoft antivirus\security\kxescan\wfs.dll
      • %Program Files%\kingsoft\kingsoft antivirus\signs.ini
      • %Program Files%\kingsoft\kingsoft antivirus\uni0nst.exe
      • %Program Files%\kingsoft\kingsoft antivirus\vinfo.ini
      • %Program Files%\kingsoft\kingsoft antivirus\zlib1.dll
      • %ProgramData%\dbazdk02.dat
      • %ProgramData%\installrename.dat
      • %ProgramData%\Kingsoft\KIS\hg.dat
      • %ProgramData%\Kingsoft\KIS\kich\4404-8658e009-5f36aad9-345.ich
      • %ProgramData%\Kingsoft\KIS\kich\4404-eaf1d27e-5f36ac07-2ab.ich
      • %Common Programs%\金山毒霸\卸载金山毒霸.lnk
      • %Common Programs%\金山毒霸\访问官方网站.lnk
      • %Common Programs%\金山毒霸\金山毒霸.lnk
      • %ProgramData%\nmlist.ini
      • %User Temp%\install_res\installconfig.ini
      • %User Temp%\install_res\soft.ico
      • %User Temp%\install_res\{Number}.png
      • %User Temp%\install_res\{Number}.xml
      • %User Temp%\jcqgx.ini
      • %User Temp%\kantivirus\kavsetup.log
      • %User Temp%\kdb_semrjgj.dll
      • %User Temp%\kinst.log
      • %Desktop%\软件管家.lnk 
      • %System%\drivers\kavbootc.sys
      • %System%\drivers\kavbootc64.sys
      • %System%\drivers\kavbootc64_arm.sys
      • %System%\drivers\kavbootc64_ev.sys
      • %System%\drivers\kavbootc_ev.sys
      • %System%\drivers\kdhacker.sys
      • %System%\drivers\kdhacker64.sys
      • %System%\drivers\kdhacker64_arm.sys
      • %System%\drivers\kdhacker64_ev.sys
      • %System%\drivers\kdhacker_ev.sys
      • %System%\drivers\kiscore.sys
      • %System%\drivers\kisknl.sys
      • %System%\drivers\kisknl64.sys
      • %System%\drivers\kisknl64_arm.sys
      • %System%\drivers\kisknl64_ev.sys
      • %System%\drivers\kisknl_ev.sys
      • %System%\drivers\kisnetflt.sys
      • %System%\drivers\kisnetflt64.sys
      • %System%\drivers\kisnetflt64_arm.sys
      • %System%\drivers\kisnetm.sys
      • %System%\drivers\kisnetm64.sys
      • %System%\drivers\kisnetm64_arm.sys
      • %System%\drivers\kisnetm64_ev.sys
      • %System%\drivers\kisnetm_ev.sys
      • %System%\drivers\kisnetmxp.sys
      • %System%\drivers\ksapi.sys
      • %System%\drivers\ksapi64.sys
      • %System%\drivers\ksapi64_arm.sys
      • %System%\drivers\ksapi64_ev.sys
      • %System%\drivers\ksapi_ev.sys
      • %System%\drivers\ksskrpr.sys
  • Step 7

    Reinicie en modo normal y explore el equipo con su producto de Trend Micro para buscar los archivos identificados como PUA.Win32.KingSoft.AW En caso de que el producto de Trend Micro ya haya limpiado, eliminado o puesto en cuarentena los archivos detectados, no serán necesarios más pasos. Puede optar simplemente por eliminar los archivos en cuarentena. Consulte esta página de Base de conocimientos para obtener más información.


    Rellene nuestra encuesta!