Analysis

  • max time kernel
    11s
  • max time network
    143s
  • platform
    windows11-21h2_x64
  • resource
    win11-20231215-en
  • resource tags

    arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13-01-2024 04:44

General

  • Target

    PCProtect_Setup.exe

  • Size

    54.8MB

  • MD5

    87cb9284aac0aa4112c153a5bcd89e99

  • SHA1

    3b724ce214652b93d1a5fb5fd5de29c24f69c3df

  • SHA256

    99c2474f5bea6e3955d1002aa98678c32e9c0e9f2fb6d0c35d3a428ec279d103

  • SHA512

    d171d56548a43f57241cf0431b7ce8d5fcb243b4bf9d7785c7f356e449cb6b8da9135231e012bb948293f1eac86cb893e1061f13b4c203a3bb60c9be986fcd67

  • SSDEEP

    1572864:pJf8FOQTBHUoFkd07b9M6jok54D9xlYVCL:79QTBHPFJrExl2CL

Score
8/10

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PCProtect_Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\PCProtect_Setup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe path Win32_Process where executablepath="C:\\Program Files (x86)\\PCProtect\\PCProtect.exe" delete
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4988
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /f /T /IM "avupdate.exe"
      2⤵
      • Kills process with taskkill
      PID:1676
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /f /T /IM "Update.Win.exe"
      2⤵
      • Kills process with taskkill
      PID:936
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /f /T /IM "PasswordExtension.Win.exe"
      2⤵
      • Kills process with taskkill
      PID:4156
    • C:\Program Files (x86)\PCProtect\PCProtect.exe
      "C:\Program Files (x86)\PCProtect\PCProtect.exe" --installed --installer="C:\Users\Admin\AppData\Local\Temp\PCProtect_Setup.exe"
      2⤵
        PID:10936
      • C:\Program Files (x86)\PCProtect\SecurityService.exe
        "C:\Program Files (x86)\PCProtect\SecurityService.exe" "--install"
        2⤵
          PID:10384
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
          PID:4840
        • C:\Windows\system32\srtasks.exe
          C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
          1⤵
            PID:5044
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 10384 -s 4440
            1⤵
            • Program crash
            PID:10844
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 10384 -ip 10384
            1⤵
              PID:10820
            • C:\Windows\SysWOW64\sc.exe
              "sc" create SecurityService start= auto binpath= "\"C:\Program Files (x86)\PCProtect\SecurityService.exe\"" displayname= "PC Security Management Service" obj= LocalSystem password= ""
              1⤵
              • Launches sc.exe
              PID:10688
            • C:\Program Files (x86)\PCProtect\SecurityService.exe
              "C:\Program Files (x86)\PCProtect\SecurityService.exe"
              1⤵
                PID:6048
                • C:\Program Files (x86)\PCProtect\SecurityService.exe
                  "C:\Program Files (x86)\PCProtect\SecurityService.exe" --run-service --run-service-id=6048
                  2⤵
                    PID:4460

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files (x86)\PCProtect\API-MS-Win-core-xstate-l2-1-0.dll

                  Filesize

                  12KB

                  MD5

                  5f11b9bb427753bdae6d312a02c516f9

                  SHA1

                  6fb327e5a64a94c2489f3a82999b7d60babb228a

                  SHA256

                  4879fe3ea58d853f21658aefc5e8b92b7e6333d77c0af31a6bf9ff769475f6fd

                  SHA512

                  09a317ecb7d83f1aa2d06e65371513ae770c9df4691b5ad3d50918e4bfacf1635fafaa43ada4efd5d23c448a7eb80675baecccb3ca9dbbfba4e829248a5bf466

                • C:\Program Files (x86)\PCProtect\Accessibility.dll

                  Filesize

                  10KB

                  MD5

                  1b4cc6782e295675217cd17df70057f3

                  SHA1

                  f468087e7fbaa5aeed1fc41062b198570ae017e3

                  SHA256

                  f08bdbf797dfdbbde37000fb29141caec4beb4dc0f552ab2cfe0887e1e6c5f60

                  SHA512

                  05289e9514d173694a1e15dc5228976c963572353c78412bc79bdc933ae89df08e889736232c6240e4fa1e8f26689cb4eeae4a83aa9e333a6d1882b8b857a8fb

                • C:\Program Files (x86)\PCProtect\AviraLib.dll

                  Filesize

                  123KB

                  MD5

                  6e959bb217842f20b1fc881dae47bc7c

                  SHA1

                  0afd78a5ba9d19b0d67f0a3bff7b02704450bc6c

                  SHA256

                  4a54137c3f1c00d863bbeed69f0b5ad9afd3ff67133d79f6daca9dbb18777949

                  SHA512

                  cfc6fd23d12320725f34c6520c7a531d665dfb86cb9a03ddaad0a17f32ce219e40e37d10d8ad7019fbfe543e4b2117beff52853c13597f0f17090c78aab5a384

                • C:\Program Files (x86)\PCProtect\AviraLib.dll.config

                  Filesize

                  545B

                  MD5

                  7b6547aba2712929a012d362eb8adf74

                  SHA1

                  e7dde0f13bb8289f6b63aef2650d04ce6a8b1056

                  SHA256

                  f9c12d9f6a4625c20e1f3bda1a076b50587be63ca2207376b085bd8b9d6bae86

                  SHA512

                  9ed2348d075db48da699cc0f1131c17770ab2ab2b45298b003641201ac2b4639bdf2028cc2a0492b317de9d951a0cad2ce6dcd259e2f0421055a04ac43620985

                • C:\Program Files (x86)\PCProtect\BouncyCastle.Crypto.dll

                  Filesize

                  207KB

                  MD5

                  39127e26faceaa623a1ee2e10ed61ff2

                  SHA1

                  ff63c276c633d4bce4b44d8bf104f77c746ebf8c

                  SHA256

                  636dda1ee70804be9b468799e6f31d0b3e36c58126ce600d52367941c9e550a1

                  SHA512

                  af61f36a908517575eff9ce417127dc7a4ec0fe864ff4dd355b5828dcb256d7c15ba800ac2ff576278091887b5aac1882899fc668ac715ec6c6ee9108f1278d3

                • C:\Program Files (x86)\PCProtect\Branding.Desktop.dll

                  Filesize

                  23KB

                  MD5

                  83df60e9fa070f73fc478f3e2fa33118

                  SHA1

                  09f906f3834fad2f891f2faa88963035cde5f4ab

                  SHA256

                  ed3d49a91f5b88d425d5ceda3e120638c5a16116cf719e899a3395092dbd2fd6

                  SHA512

                  6b8bb3f951676c5186f72053f6eddd807c9168e54452d97985536e0956752707ba5a8fd1b466631b6d3f7d5ee614398e8e0c07774d3998986982928495bcf90b

                • C:\Program Files (x86)\PCProtect\D3DCompiler_47_cor3.dll

                  Filesize

                  169KB

                  MD5

                  ac1b106943d45f7eaa7322c3a9c58b7d

                  SHA1

                  caf3f580cfd221d7625d2b6758fdda4a4b31e2dc

                  SHA256

                  a1597a6509c8ee5dc82c17009731c0d2b71550f74e8ee80da0889e60d3e6e28a

                  SHA512

                  20bc4b228a53a56ac42560acc721924d1f7f27031188faf55608679f68be58ca567ec8bc34d2957c6857b51ae85ee422d5754fec60734299eb61acdb8ab65dea

                • C:\Program Files (x86)\PCProtect\DirectWriteForwarder.dll

                  Filesize

                  142KB

                  MD5

                  f4b876554be3ed55127a5ebe5088826a

                  SHA1

                  bc14e86ffac3957056396e4e152982a2ec7220e5

                  SHA256

                  e4c4686b695d6be3a0eeb2a43df4519978a0b49fef4325f6e98cd3cb7f270014

                  SHA512

                  93e7ad24c6a61e01f71d5c92d7949047d767d5c7b57f9c4fc9453314a61da801e55af3bb464051e2bb1dca0139cc0ab78d187c39d76a2b841be3a1b1dbbc288d

                • C:\Program Files (x86)\PCProtect\DotNetZip.dll

                  Filesize

                  174KB

                  MD5

                  150cca15d418c44073b8f34ff1a0f320

                  SHA1

                  ba854b1bd541e0e56ad940819640225199b4d013

                  SHA256

                  465149f47d11711adb5504de7fddb7af9e9b23ebe133dae574b936e4380055f1

                  SHA512

                  e991e3c67bcd8b98971a3b77dbe13f734acaa88e04384c676ef24115bcf1f5505dc506462ce88614d00a63652e1c8e2a926c8b058c213462232c003004e84af0

                • C:\Program Files (x86)\PCProtect\Engine.Win.dll

                  Filesize

                  171KB

                  MD5

                  9171690799016de8067d484741c8a77e

                  SHA1

                  7d5f99c982a2c2ae21ac0ed9b268e2158b77dc59

                  SHA256

                  d256ddda10ed5c00995272fadc6f4802ae0b3f98b4377518735c79653b43bee7

                  SHA512

                  c9bff0a9a5a54a273268c453e41b320e8814c282aeca10aff68169fdfcdf69e99e69508cea6ad934712f8896ee329190516519d7905a613debffa7fd09a5d526

                • C:\Program Files (x86)\PCProtect\EntityFramework.SqlServer.dll

                  Filesize

                  169KB

                  MD5

                  a2a6a9655018c1571918d380f95131ac

                  SHA1

                  6c4782e9f17be2af199620cff88ce8475b576026

                  SHA256

                  5936d33a087647140647e1d0d1e6d81cccf84614ddf635e07fd1afa1b51af17f

                  SHA512

                  ba913673cff8ec88d0cec80ca23a66bcbd4e145a2c1465dba9b982b7dde56fb87e05efb669e4e9418dd5f97f0b8cc6546c436a5c214bdd6348ea7f7eef7411fc

                • C:\Program Files (x86)\PCProtect\EntityFramework.dll

                  Filesize

                  87KB

                  MD5

                  113221da21964fe380ea35fb227bcdf6

                  SHA1

                  0e77ffce7f7000014b86e9e9df8c528c5eeb56f3

                  SHA256

                  dc7fe8792cb81676a418e1432d6a10a75a5fc229fd390a2bdae8218042aa1390

                  SHA512

                  43cc301856e23b98203e80796b867943b766350cd9733846f23e95ebd76744906e6e2955eb3f85ce604c8df45320d5568469a4f548615dad206321af020ff410

                • C:\Program Files (x86)\PCProtect\GUI.Win.deps.json

                  Filesize

                  133KB

                  MD5

                  fc675fe533f22db02c95c25f57615565

                  SHA1

                  cf962c0087c355910096d0f6a5e2bae4c2570d14

                  SHA256

                  1a0c2919f3476a6cc522e6481da18666fa2fff02871ef9805b8293634f353dc3

                  SHA512

                  212f777bbf90939c23e02c645c7c015522e090c9ace7e3b6996a5bd0639fac823daa30265d28ab151f51301c4e0842d195038b1ef1b5e7da49196f42016e721b

                • C:\Program Files (x86)\PCProtect\GUI.Win.dll

                  Filesize

                  100KB

                  MD5

                  6e0dc5a068f62ea47a6246602ee22b07

                  SHA1

                  aff3292955d1751bbe537d5ca7a572f7132de823

                  SHA256

                  55639e820a0da0d9b55ddb1751b7a228aa6ffd1370766a9548a36d9313f91c6d

                  SHA512

                  aa7b5be4a0e5f98d11e83ca639b50c5c1f81c9946d19258053d87c5cdf2a0284d2bca543f9f9dfebdef514e119eb408afcda6d9aa60de9dc50365e9eeaa8fd61

                • C:\Program Files (x86)\PCProtect\HtmlAgilityPack.dll

                  Filesize

                  116KB

                  MD5

                  3aa0dce592ff8024c1609c9cb6834e5d

                  SHA1

                  f96cdac730c3b3e557268e7bc743bba6b376fa1d

                  SHA256

                  6bc47623bdf4b66b4d19840c04955b9c39f36b4b36e8e73f72b34e2b4d29b91b

                  SHA512

                  9f7614c223ae7ffb343cf80573b4c100b53fe657a9e6cea3645a82b20d3baf98b0c8e1274fae8ee607787e5fb4d9f09605e293998d2e27da6d96f890d0892601

                • C:\Program Files (x86)\PCProtect\LICENSE.txt

                  Filesize

                  57KB

                  MD5

                  6b1c894157e404adfa2c9168cc1feaf0

                  SHA1

                  de643d125afb3f3fbc698c87f125d5a0f64cd73b

                  SHA256

                  f9524cf8d591c32dc21902590e3182d0d0bef0cb0ba431f91bf6c9d71bd38cfa

                  SHA512

                  46ba913816ea8156aa1b676c415b98966ebaad608ce2b2b098d784a8f1b28323a12e47852a9c4f9aea8235854fa922ce3deaa75db790d955fb3c36a728691156

                • C:\Program Files (x86)\PCProtect\Manifest\chrome-manifest.json

                  Filesize

                  630B

                  MD5

                  4cc671ed94a4ba83d6f8cf867086809d

                  SHA1

                  607884d22ad4debe76ceedc9f29d117a1f10ec17

                  SHA256

                  adc15eeac0df3e0a4c245883f6f37dcb78c3c6b4bd65ef70f230d87db5b216b3

                  SHA512

                  9e3c41fb617f257361f69451f379b6c46a756e4fc2e6d5cd310a18b0cc81aad19a499d69fa982ff1840e6d5a3705534d3ca38e3e15d5d3021459d8d4047f7c68

                • C:\Program Files (x86)\PCProtect\Manifest\edge-manifest.json

                  Filesize

                  447B

                  MD5

                  17d49668e5f11bee426d3b6f626ab7f6

                  SHA1

                  51f3be72d7ab28dcbc3205b3a269fdcfbeab9398

                  SHA256

                  b0ae3555fd8ce0ef472f594e3f2bc0f25d857c597d9f5a1da32d5bea27d8e481

                  SHA512

                  f78f03286c2fd83a6c18563ab7c2dfeedb0d17bd1ea6aa93e4927120cbce42d95e6fef0d573d47e34f55d90945a4029f542f39561adf15118c721efdfa7e8602

                • C:\Program Files (x86)\PCProtect\Manifest\firefox-manifest.json

                  Filesize

                  451B

                  MD5

                  b15436b8a081908805366af64e813a29

                  SHA1

                  289d5f8910baecff8896e7110b3c01aff437197d

                  SHA256

                  38d3918500f9ae357bc9bf6a528581fe27395be7eb472781904dc43125aac85f

                  SHA512

                  0104af4bd01ecd72b198ec2d1ec9f217fb1a5298a52546ec06c1ca5d5688f7cd849e11111d8c669490c6cc35b11b2f7535ca4863a03efe490580cb614a957702

                • C:\Program Files (x86)\PCProtect\Microsoft.AppCenter.Analytics.dll

                  Filesize

                  13KB

                  MD5

                  d4041b4e6cef641e52922aae24358e67

                  SHA1

                  03cd00c2094e6747b0bc489f1927d29dae39b5ea

                  SHA256

                  ac8b2f3785163b38c4473f1aa25616a4616e2fbb29332fe3dd8da9574fc3c4cf

                  SHA512

                  728dcee4a9e3909f760edbd6a6e582c6c40162f37cf0c5e61bb092679ef91e47e8e5bdba468c40f24010ae795f6e277ff1c60b9e46bee2dbc94b3d9c6491570a

                • C:\Program Files (x86)\PCProtect\Microsoft.AppCenter.Crashes.dll

                  Filesize

                  41KB

                  MD5

                  389e880efe79f750488feed7fa52b1d2

                  SHA1

                  b0a58209ddd87d4ec1240bc1b556889850965148

                  SHA256

                  1ac20df009a8879ff946388741b781b37f8209ac93260ff8a00573376def08be

                  SHA512

                  ce378858dd67c8ff7972036db1b558603c0c7bf74b82c0c965fcd039138be3eee08fb729b879a1c66b41d8fab7c70c0a9ad1c8e5c9490c4967cec87b2f62b436

                • C:\Program Files (x86)\PCProtect\Microsoft.AppCenter.dll

                  Filesize

                  129KB

                  MD5

                  395ca70f6def000f67ae3334682c3a73

                  SHA1

                  5b32bb4f106e490044f8cb95b1da24605e66ffd0

                  SHA256

                  c7ddc86b6500a27783071abb2a0769a1f47a7cb78d039642c2126ad1b879cefe

                  SHA512

                  a47cde27ec3af919d68f6bba485b24c31b681b3572cc9af9c8df8e46af6d1441d4c5836303c4901f531fdc6e2092c6ecbd28a17b42616e42a0f9a2a9dd46dbec

                • C:\Program Files (x86)\PCProtect\Microsoft.CSharp.dll

                  Filesize

                  179KB

                  MD5

                  026af4c830c0fc152fb3a2d3e0391e54

                  SHA1

                  ecf2d6bf2f5bf86968814f4065213abb42a8b443

                  SHA256

                  257cefe05cc52a0cfced9bcad0a214a887de18506d910f3e32ca155d82e7c7d1

                  SHA512

                  254dc79df1ec306f5377fc2b8c35a7446ea1698faef68af4e047f6f8b39ed824e9b236bc70d4dee6b17bff366541fe8d3c380ba39cd26e4afb3f6f722d272b90

                • C:\Program Files (x86)\PCProtect\Microsoft.DiaSymReader.Native.x86.dll

                  Filesize

                  175KB

                  MD5

                  04929bcbad2eafce61203c8da595969c

                  SHA1

                  eb61545f52c03e6d8b40966ebbc502ca22ddb3c2

                  SHA256

                  19e5db14e2701eacfc7a0f63b704a8127226704e657eb122f2b5cea303133b8f

                  SHA512

                  735423c91ebca716e72dbca3367656d007d60c3085bb667b93031001c89a9a228592067b5fd737aea3c11d940bf48aab95d31fb46ff3eab888dbc81defcfeae9

                • C:\Program Files (x86)\PCProtect\Microsoft.Extensions.Configuration.Abstractions.dll

                  Filesize

                  12KB

                  MD5

                  542b6ef0d8d600f43cecdaa5fe6a99a5

                  SHA1

                  3e5626ab326b8e0a08d48f1347c09eb3a8b1b882

                  SHA256

                  e9e4bf73dfed3d5aa9ff25780e87109a985cb6e2feab30bea42689cf7d1d4ed1

                  SHA512

                  4ba7499c2b5cab18d185f63f857f8e94785642b5d0909d2c978b039d8920aadc0401f57ab7603f2ddae396c4c8edff5f56b31de36d24620733c9847f5b3152cd

                • C:\Program Files (x86)\PCProtect\Microsoft.Extensions.Configuration.Binder.dll

                  Filesize

                  15KB

                  MD5

                  99ed54569b703e903f674ea4eda6c662

                  SHA1

                  5c59e3c564b4c057ebc1455cf7bc219b825aa11c

                  SHA256

                  4950a8400717903c28cd5b9562cff761afe5ac3470ab699855a898b29fe8a2e3

                  SHA512

                  fe4937471fee583ee73411eac6e256a622c2f8a10d885e2096546bbc93e393435fbc20d40b3f885f48f48767bfdde906209890e9088318505b10d84a7d4ae7e7

                • C:\Program Files (x86)\PCProtect\Microsoft.Extensions.Configuration.dll

                  Filesize

                  17KB

                  MD5

                  d29ef3e603946cdd964ded903c205d62

                  SHA1

                  959896475fe1dd758adf857b72bea25cdcd405cd

                  SHA256

                  91be5d8e169d4e809d077108827c041988018f37924c312dcf3c3c77264eaa7c

                  SHA512

                  3f82b58932bbe771fd102065399e36822f061c769a211b85661d4b0575cbca90cd18ae92d76101e2219f22bc247a163ba95718a4303a6d43784723437f7b88cc

                • C:\Program Files (x86)\PCProtect\Microsoft.Extensions.DependencyInjection.Abstractions.dll

                  Filesize

                  27KB

                  MD5

                  1cca6bb1ef856aed16e29b17b92ea225

                  SHA1

                  59bcdfef44880db1daf87951619cbc776a22746d

                  SHA256

                  1663be664cb7a7afa5786dc9f071fca8aeac3737fe8e29153f29223c8ab1608f

                  SHA512

                  6daea2c19e873594e8486ee09ab0cb9d30e4f76a1ba51fd3c2a40ac5c27c870e1e7b533247c17b8386c9016103d1423cd886efbf1256e89ca2a8b99f0d2d57fd

                • C:\Program Files (x86)\PCProtect\Microsoft.Extensions.DependencyInjection.dll

                  Filesize

                  61KB

                  MD5

                  692c5f999645b4e9babc2e830a2534e5

                  SHA1

                  da1ce989d55ef32809a4c0471be5ae9e5614e483

                  SHA256

                  21d64f47e3d226854b93ec5b1f94d3b8ecabb0000a5b759decd96507789c307c

                  SHA512

                  ee6da0eeb5617b6b0ddb754cdced46a68a4aa95e5127ed94090f3640d4d0df3f003135ca84e5b4870679b0972e3c4f6b8059bd8a9c870ce8c5237cb0930235d7

                • C:\Program Files (x86)\PCProtect\Microsoft.Extensions.Logging.Abstractions.dll

                  Filesize

                  38KB

                  MD5

                  613442a0e2cd90d79c3401554b8fba9e

                  SHA1

                  380df211e2bada028536a6c55bc8f33495bce1a2

                  SHA256

                  971a367da28ccca459fe2f7d755f0cea978310fdd064f6368fb8c8af814d74fd

                  SHA512

                  ef9a5696774f111a7ec99a6cc96d976e761faee4e128510f278a6f606de3f898413808f4c53cd19d27e83a46a1adef945c60d4bdc41f2aef70f710027c6bac87

                • C:\Program Files (x86)\PCProtect\Microsoft.Extensions.Logging.dll

                  Filesize

                  24KB

                  MD5

                  1649856f9ae8ea8aa53b5aaa04da894d

                  SHA1

                  03574a2e9baf4edab20375bbf968228ca717ce8b

                  SHA256

                  30f4630b82b19f77abf33c8287cf4a00e8285aa71df1bb3fc05b7abf9026841b

                  SHA512

                  20dda82a3c9501c7de052c86c09dafe4251042011305a7224bdd7bbf99f7b705cf6f5992f9fc27fdd5526dcbb3fd6caf6fe2128631c769c59fbbd5c639dbfc17

                • C:\Program Files (x86)\PCProtect\Microsoft.Extensions.Options.dll

                  Filesize

                  40KB

                  MD5

                  e80731180d3f61c207d1e759b5e422fd

                  SHA1

                  c9a8989cdb44ae95f6f6404a6618bd001ddf95fe

                  SHA256

                  1332dfbef2bb538faed7c85ae6f6c26d64333eed95486e3f81c9f2c1af5b9f33

                  SHA512

                  da74e650dbe60705e02882e7877cf0f5e7f08c1a17b3da5cd892b9a66fc06dfc7be8e324c13d8df17f7bc9898f22b399e0e81808c76e1274f70b6b1f58564a82

                • C:\Program Files (x86)\PCProtect\Microsoft.Extensions.Primitives.dll

                  Filesize

                  36KB

                  MD5

                  9d9755ab5206ebb40cb1e046a14eb5ff

                  SHA1

                  325a6109bcf85bc3e98a0835eb0a68a3510371c5

                  SHA256

                  840dfa399923e6d59477d86fe079112b0a030b68dc7f09fed962751bc1d9c83b

                  SHA512

                  73058086343e0b22373eea0cba5c5c9a31094ce7a07e26f92838f4f25c94f874e5bb02ce0da5e2dc2a2fe0bcbffb56ebb8c52f8e6046a99b0c5319ded5fd1aa2

                • C:\Program Files (x86)\PCProtect\Microsoft.Toolkit.Uwp.Notifications.dll

                  Filesize

                  111KB

                  MD5

                  71829de02b099241bad4ef0efba785cf

                  SHA1

                  625aca08f1b7020456303794543cc669853003a3

                  SHA256

                  b14999bfdbb2a55f335ed3e9da022a73e9ff6e96ba341ffef22637a6f1826188

                  SHA512

                  dc5248ec12ff04db6722d6640ce2eab8dbf154ceaecbcb5f473e4ca869f60ada4bd136d849db82524743c652f2bb27d08870d28e2d54977c717b73fc853d6557

                • C:\Program Files (x86)\PCProtect\Microsoft.VisualBasic.Core.dll

                  Filesize

                  122KB

                  MD5

                  366907d3cb7c4e5ffd5e1bf516036ab7

                  SHA1

                  dbb1baf24c31c239fb5cd5873634106465476ce0

                  SHA256

                  aa2f2889b18d8fe17bff285eb91f42451b96eb752693ee1610e54b7bbaa20c28

                  SHA512

                  7e82cf36385680f0838825abdc8f43d473dc4a1d39363d1dd0d18e4ee097298a6702e2b397d824dde62716030a90e58a1b60119056a194a4ca3e3a132c65183d

                • C:\Program Files (x86)\PCProtect\Microsoft.VisualBasic.dll

                  Filesize

                  16KB

                  MD5

                  54427033e0d65a39722a76e07e430eb8

                  SHA1

                  7b83a4fe9997310c77aeaa5868b01b2b5a7b7c84

                  SHA256

                  89896b1dfdac9c395ef24e7e032f9b746ccc331bc0c9d791de3e5d2b357f1185

                  SHA512

                  b6304ec9042eee9d4c9e5f866fe9fa92582fe24dd3ba8f82374a17a7b87cc84e5f9608149269cc4c8e64cdc2c7b5ad7ac228070fe5cdd66da5b3bb9f00dfcb19

                • C:\Program Files (x86)\PCProtect\Microsoft.Win32.Primitives.dll

                  Filesize

                  7KB

                  MD5

                  8607bdfc638e4fa1d8e716486a9c6475

                  SHA1

                  9e246a9f462097de2b3b2472950eb6273e874efc

                  SHA256

                  85c9a4fac07761d259bd91c669e4e1c10cf79d0939e64ee96e32abdcce51c86c

                  SHA512

                  91314554e0937194f74c802c695090582e9a6b857da72026ccf5432f5ad960547b4f4e2235f0a56108a63cbb40d60fb7d7bbb30b39f1851606a09bcf34371c5a

                • C:\Program Files (x86)\PCProtect\Microsoft.Win32.Registry.AccessControl.dll

                  Filesize

                  7KB

                  MD5

                  47c158136040881155f35b4877460849

                  SHA1

                  a60ab328c456cdcb7f71e14358a0ac202287a534

                  SHA256

                  1af18aa247c88bdfa1dbee361b6b901e541c0f7a0c1c31336d65ed5176b13e39

                  SHA512

                  14ff78a7029229c046117afc1292c3a4712dc3a4e3c4ce735781deab842b41a9bbb5fb516f19eb614299199074bc1da583d903bc08dacda6b8eb969f1bb78525

                • C:\Program Files (x86)\PCProtect\Microsoft.Win32.Registry.dll

                  Filesize

                  33KB

                  MD5

                  90ce1c7910d0f504b2e3787e1ba199f1

                  SHA1

                  3acb3b6dec3b9c51e887f6a750035357bea5ee5e

                  SHA256

                  d72bbe2fe0fbc2177dd211308ae7331504ba0317aae60761e94817dc8856580a

                  SHA512

                  da7f23717e9341565d36bfaa90ec1e37d7d1ec59df91e495c607d404b00324d7e1c8d216e7adb64ba4bf7973888342098debbb8b8a4a95019200e1735b5204d5

                • C:\Program Files (x86)\PCProtect\Microsoft.Win32.SystemEvents.dll

                  Filesize

                  40KB

                  MD5

                  fa51d1d280c2114a1de24feb9be14a32

                  SHA1

                  aa0916a3b709e2a19b7d3a55d2fdcb9cac333f88

                  SHA256

                  5f05110e122fa7c73ac3571b82a0bfd5a8462a4b42b0b945c4f901928a29f3fc

                  SHA512

                  25c35857c79e03538825ccd6b87cee1d4a569d871889fd256fa413d69585a8e50340a0ececcf1824cac4ea976e15a3eff6ab367b0c4846f66593e0f67d233921

                • C:\Program Files (x86)\PCProtect\Mindscape.Raygun4Net.NetCore.Common.dll

                  Filesize

                  64KB

                  MD5

                  2520a5a2506531cf6f8b4f2a733957bb

                  SHA1

                  202e824c042d89400c856a64624db4bd98e51f52

                  SHA256

                  9ea613cfa8e489c15d44bc1360e11be1d321de2d0327386df657425db4ebd847

                  SHA512

                  8a95c483023177a8a88a1ebcdf8e00577f14a7b8603b722896ba1c714b2cc10477a74a0ff0bf7ffb70aba7e51327e54d07ee5dff6bfaffbb0ef51f08fe9adfac

                • C:\Program Files (x86)\PCProtect\Mindscape.Raygun4Net.NetCore.dll

                  Filesize

                  4KB

                  MD5

                  94b6fa3995eb2ba34afa532b9fab39a9

                  SHA1

                  42480243477d813498bd83839cd16f6b7b828e96

                  SHA256

                  839a8f2b052dadd685a7222f69c42c11edf9f1e06964dfddec61320e9f359a98

                  SHA512

                  3bc4eeead6053cbf09d48297b75e270117b52562ba21a71d8163e7dc932f02c837fed47a813d6dd3efd43812faf1c9cd934e43bd482d8664fbc5191437bb6d90

                • C:\Program Files (x86)\PCProtect\NamedPipeServerStream.NetFrameworkVersion.dll

                  Filesize

                  46KB

                  MD5

                  f8d4f30967bf2a130721f2ebc084cc7a

                  SHA1

                  14d81ae3e20c321636262cfca5c2fd6caa59fb9c

                  SHA256

                  463e1a53996e8de4d2ff2a7b3919e24358c1895da120060d32c1bf4f9462bc83

                  SHA512

                  a9cdf2ae64e408349e321a69fe609f7b9e7d14505468c9d986bf46fd9ac77d5c79bb14eefe67f6b977705150a2787a41b74e685545240d7d60c524b3bfbbcbca

                • C:\Program Files (x86)\PCProtect\Netlib.dll

                  Filesize

                  114KB

                  MD5

                  822cc56add5d97691b993f64b11f9847

                  SHA1

                  42b92efd9348f2306315274e34827953b8b26814

                  SHA256

                  9b33915254ff7c566937b73c0c98e579547fd50b65e4483277159d5c7eb44549

                  SHA512

                  a3c2e95bddeec26ae516e3b0cfa69a44ccd22f3930a692dd6e90fd4869676f5213781bc5523c15534eaaf3be5a949be07c0f5da4d6b2edf762b457363528f97e

                • C:\Program Files (x86)\PCProtect\Newtonsoft.Json.dll

                  Filesize

                  267KB

                  MD5

                  817b8c4dfce33dabfb09c8e239597f57

                  SHA1

                  946650fd3d9ac47f88dec9ed53e9774a16eed155

                  SHA256

                  8cc6a5806895998ed301e8d4cadf6e4e0c52440ee35add4ce3f128fa38b811a9

                  SHA512

                  89d2f7999662649641fee180b9adbbd7b73d16c17b1aeec25a94f05b0d4c088856cc89547768ef1c1240ec59158346bd6e5a6aec5b5dc5a698c3a65b65a75b48

                • C:\Program Files (x86)\PCProtect\Newtonsoft.Json.dll

                  Filesize

                  667KB

                  MD5

                  3c88cafb11eb9ee403dc2980edfaed36

                  SHA1

                  b9664b423200e28882a8e543cfdb8bca5ebe25de

                  SHA256

                  74deaa342747cf77f6efac6bee1cb6da2e7fa31988b3f1304eb1d01d621ba4ee

                  SHA512

                  c5044bcc98bbb639c40cac5b5333c890feb4afb2d54b55d5d702ee7f83d86d3aa329303f88c70683f89658d7fca279104bd2c94ef3641a6fde522716c8365dd6

                • C:\Program Files (x86)\PCProtect\Newtonsoft.Json.dll

                  Filesize

                  599KB

                  MD5

                  e3e5b21a72d8e8504d9e4e6ef9d81a5a

                  SHA1

                  23ccb7d57c01898deca4e69a35205440b5a85a25

                  SHA256

                  7423f3b1204cce485b3f184920c5b6c5215e686a156c9a90e0c0a0226c7f0c97

                  SHA512

                  3530b0a8f835ebaf44eb86d0523a51ebb391217b9045bf8947eff81a6035c8ab707963bdc2187483d246f0fc5e0fb6d1ba7ee942744200ec0339e64f4a878812

                • C:\Program Files (x86)\PCProtect\Nito.AsyncEx.Context.dll

                  Filesize

                  12KB

                  MD5

                  49add3e0dae1181cffc0d4dcde4e9502

                  SHA1

                  d2941dd7672b7e1d20ffe3d70dad84a71fb33852

                  SHA256

                  14e949e8c2eff5bc7afda30804bdab15e293fde2c9f573c8d52ece54bb21c2a0

                  SHA512

                  daa90a6db7cc28f4759deb2ffd3dd8c8f981839a8cca1299ebd558b41488ab0d9c56bda336396e7c6f46af192ca0fb02afb5851b66c65c47e3e39604fcdbf8d4

                • C:\Program Files (x86)\PCProtect\Nito.AsyncEx.Coordination.dll

                  Filesize

                  38KB

                  MD5

                  805c7a0a6c838cd2e96b402417638ee9

                  SHA1

                  843ae9a6129c73f17df1a91ec09c4ac2a06099c6

                  SHA256

                  fe34dfb558d65d8b072f466021a0d15de8d202513b1f13a7b45ffc3e9125b588

                  SHA512

                  ccd6383841af4188b448d1ba153672b5861814ea8570d29ced77cffc10346c403a6f37bbf2d003b705f7a50a9c008e3a5e45a6bc30f617d9a34f64e0bc103e55

                • C:\Program Files (x86)\PCProtect\Nito.AsyncEx.Interop.WaitHandles.dll

                  Filesize

                  7KB

                  MD5

                  a4a934cb7cda9fe457e751f43946b47d

                  SHA1

                  4cce8c0d38247450b158de3abd320003da9a4844

                  SHA256

                  9f6c3af2124d0a7385ec595093062ae203573167332473c0dd6af323a8010190

                  SHA512

                  15862a759007cf6211e0062e5257468e86f99868901c6565c08e6c401f9035ee86e2e639ceb8843ed4162adff35b3048c222948565a46e1df25b604254d9aa2f

                • C:\Program Files (x86)\PCProtect\Nito.AsyncEx.Oop.dll

                  Filesize

                  5KB

                  MD5

                  73c77e64e8e1f0f010fc4158a1a7060f

                  SHA1

                  ed7a2e982f5475d4479467aa248e1e6cc4adb455

                  SHA256

                  75a30af7c9e46e45e6c2b11a8284d5eaf681b8d71e531200d4b480fc66b0f65e

                  SHA512

                  0fbfa1d573da283c5898e9222349c523cb9c8b22f650af24b6980ab9202249020ee74e079acb6ed9ea3c1a74debef2aa70d33448d1012fc66868fe2f8db32c77

                • C:\Program Files (x86)\PCProtect\Nito.AsyncEx.Tasks.dll

                  Filesize

                  31KB

                  MD5

                  17f57e0d9b7c5cc602553301cd7b1607

                  SHA1

                  cd7567d67967684e72ba10d24c47e3d5c0eaedbd

                  SHA256

                  edef045c965f1dc14805cd66e2a0b2cae2bb34aa2c8e80468f34c34446906d0d

                  SHA512

                  759fcc7914add3c80080c6ed9da94e9fa5e2af91752f5d7846b8cf01cc261b1eb76ba59188b1391d04a61f7ffffab7b68e0d8ce3f4b5b81fc4ff53c4aed78bef

                • C:\Program Files (x86)\PCProtect\Nito.Cancellation.dll

                  Filesize

                  7KB

                  MD5

                  df073384d167ac9baf66b991ecd6df79

                  SHA1

                  1278cb3cb7fbca5736fc386ff5e72053c6eb0f28

                  SHA256

                  f905ec7901dd2b3e59ec23142518996769b3c6916075776319a1c960fbddef08

                  SHA512

                  5d06ca462cdcfbf4223c1b354c3578a8074e15ce850b91861f642c1d9cb29ad31fff9c16144dd2e34c289788b678296a7fc3a664c4b27e655d39415923432330

                • C:\Program Files (x86)\PCProtect\Nito.Collections.Deque.dll

                  Filesize

                  15KB

                  MD5

                  f37027e4b63b3f6468fd37332684d105

                  SHA1

                  68c3e376ba053990875dabf222fbb320b2495a8d

                  SHA256

                  570f6df8ea487a9977c23cca5ce9ae582f645f057015ef779bb1c75afc208052

                  SHA512

                  ca8c0eb8a5b884d015131de216d97045a5b7e7ab457901db231b28a289d829803adfe18f58ccd26b153ebff64bb542cc8a7cf0c5f628e7108aa02196933461d5

                • C:\Program Files (x86)\PCProtect\Nito.Disposables.dll

                  Filesize

                  7KB

                  MD5

                  e4f25b163ce2b0cfdd30e22d2fed7e07

                  SHA1

                  16ca226a1380d219ba511a872eaea47c51818d76

                  SHA256

                  36be2376633d785adec9031ea49b2f578f50d5d2c74babf86f44566b903b4197

                  SHA512

                  5afb2c7b8aaf67eb40964bb0fecd50a9522aeedbe18fcaa3fa02c7305ac3815f49a1e17732fa6a3f08f79507b0f2e19e1bb3cd0246ec3c95a247f7c789c3deec

                • C:\Program Files (x86)\PCProtect\PCProtect.exe

                  Filesize

                  46KB

                  MD5

                  a29aee22750ebd287f339329167a1097

                  SHA1

                  a1108d25ccddfd0d7d8acf072403f02c1015b564

                  SHA256

                  4aef93ab2dd48d2ae0b790a57bb8e96c72bb65fe39e7f95c9d7865d377250c53

                  SHA512

                  bd620873a2e114d10979cc9521d23167e1ef56b9d9a2c607ddde96298ca8005af910d5229884858912bd6264c5f25efd761c139a91deff3693e95f91d94f28bf

                • C:\Program Files (x86)\PCProtect\PasswordExtension.Win.deps.json

                  Filesize

                  140KB

                  MD5

                  cb9268125c592ca792954257032bd7ec

                  SHA1

                  6b2f1f5b425639aabc73dd0c0b119a1a51fe5549

                  SHA256

                  7b34d7ea90a9664a8f6370c3b0e98ac3114eb96f0ee9edab6c669d86c2c3cdc1

                  SHA512

                  0ed3ac6039d742768ad3eeede207d96abb393780a431330cca8c27561a8dc79777ed11174890513ba7ef71cefe79cb1e3e54e7dab11b9208cedfb754b2ef389b

                • C:\Program Files (x86)\PCProtect\PasswordExtension.Win.dll

                  Filesize

                  87KB

                  MD5

                  ffb09cb862daba449b12f3c76d833aac

                  SHA1

                  c5dac38c83e106475520345d964dca00b35b513e

                  SHA256

                  af713223d450684b86abcdaf30c1ce92700d57f732ee8328492fa6930e33da4e

                  SHA512

                  73c96c8f7ea507332e06a40fcf92e0b12f69f4c1f75d08cceb26f77b10793e0844809c6934cf1832a8da1e905a3f14c4a90b50fd253a22fc547a10fd16fb5072

                • C:\Program Files (x86)\PCProtect\PasswordExtension.Win.exe

                  Filesize

                  191KB

                  MD5

                  5273af43d9633d9277c0c9f3dd6a05b9

                  SHA1

                  6240cd781cb5b9016965d1792ac471955b9047c3

                  SHA256

                  994594e224f992653afe200e8808d44e9edd763b82e3832ffe37d6869fe1bd84

                  SHA512

                  47b4c35e0144d83af2feeda38eb8632154c428851275d2e089bb7eb9ea48eca0550b20ae8ab62fe3867ef6658d5fa91a44f5c3d238d401c6dfdc835d3fa01cc4

                • C:\Program Files (x86)\PCProtect\PasswordExtension.Win.runtimeconfig.json

                  Filesize

                  422B

                  MD5

                  1bc39e80d6d10935c1e3c9503108e508

                  SHA1

                  a5272c88b3cff15e52f1f1ac348284fb962ec875

                  SHA256

                  202001a334948c50b6754226e1d935ef79b42e8b51c7c2311f5b86d4c3401acf

                  SHA512

                  5c7a59f20016e42f002585cad1998f50de5e22e7486344177fd61feb18f4d9130dc84e7d9c925034f3b3454310ff4e608ceff3b829ad3c8572803bba17c9dbda

                • C:\Program Files (x86)\PCProtect\PenImc_cor3.dll

                  Filesize

                  136KB

                  MD5

                  7560e528fcc8df6c4d4bbd86e0749c0d

                  SHA1

                  df3fee25640fb715b7ec590aba394e0457a612de

                  SHA256

                  3002b51d51172b402fdb20cb6f87a6c9c0abe8a4a8feab3d2bc4b82f1216e5e9

                  SHA512

                  c1871aa76e7ab34ab0e0a7ad9540b306ee45bded1e0e5cb0c9f031da6f69f057d34e0b4a386a0d1e31aab8ba17bd2e0d564e327b828e33dc4eb828eaf00b0a81

                • C:\Program Files (x86)\PCProtect\PresentationCore.dll

                  Filesize

                  152KB

                  MD5

                  2f6b39d92a63092695133c5297c4c318

                  SHA1

                  d57b9c42f11e7f149d7e298e52900b43913aa663

                  SHA256

                  881c99794c136fa53fd016ccb7d20e6ad0c15f537a7602d745d83a11daad3af3

                  SHA512

                  ca5dd2d4f78f637524851e24251863ff40fc033c01f6b6914106dc5370a1d1031633533bad34c9812a917b1074a48c1d63be7c15ea551df8d72e4658727d5dfc

                • C:\Program Files (x86)\PCProtect\PresentationFramework-SystemCore.dll

                  Filesize

                  9KB

                  MD5

                  3d59b212dff3c0fa45214c6291a9a330

                  SHA1

                  87311de58423e64b75a91b6319e2a4ae666e011c

                  SHA256

                  4ec952a95cb5f7102bd63c59dfdd0491b7948287f2c64d75a57cbb3ea5ffc89c

                  SHA512

                  bcbda26622427ecf3a6906821c8d74a97d180adcae6ca168bca73774a898e65f80b10824a1cdd1a578b533d1f3e4a9c2f64417f7e68d7727e70ab315e8b6e1ee

                • C:\Program Files (x86)\PCProtect\PresentationFramework-SystemData.dll

                  Filesize

                  8KB

                  MD5

                  dff4cee2431337eeea633854d81fc38d

                  SHA1

                  eb138c089ea3da756c847cfaaac595586734a098

                  SHA256

                  92abd19ddce03e86f9c884325f615976d7578a5b4d9607d9871290a588c9e809

                  SHA512

                  adfb1077cad4308a4547e8cce9d489c3c4822595feeefe1cd54ea716d77ad5952101c51807fd4a2413a7938f6268c8aea12e129e05731d69006fba2a68cef8ec

                • C:\Program Files (x86)\PCProtect\PresentationFramework-SystemDrawing.dll

                  Filesize

                  7KB

                  MD5

                  9dd4e7e817c6c220f7abe2db522a9578

                  SHA1

                  0671ebba04cf1a4b003f821cb43dd159b3373b2e

                  SHA256

                  6a167a15ce94ebdf4c627fb651e05c694fadeb6bb00e5814db13b2e7dd33cbeb

                  SHA512

                  33a5fd207225c54710c027ce966f7abbf3a3c91622c68cdc4f8efa99a5e6f5ae6f3eaa98edeb894779ca3d383e08de804c5da6ebaaece17ad47e2cf515decd36

                • C:\Program Files (x86)\PCProtect\PresentationFramework-SystemXml.dll

                  Filesize

                  8KB

                  MD5

                  f9ab7399b269797a093d268b1a71bac5

                  SHA1

                  6263304ea5c307c54ef35479aeb6d1564036b928

                  SHA256

                  7e63047da788d63ba9967157fab4a441bc83bab628e00abf6dd044e5d1969688

                  SHA512

                  3442a2a8b8af5960a2aa4a4db1771ccd4f5cf48da4eb7364b1c8ce9bd465ea20defdb1ba5aedd59dcdc7efd60db92f3ffc417ffd6d837b8e6db4c71ed3f8270f

                • C:\Program Files (x86)\PCProtect\PresentationFramework-SystemXmlLinq.dll

                  Filesize

                  6KB

                  MD5

                  a0a471e2ca1ab5cdb84165223aa1ac93

                  SHA1

                  9190b6b20445bb109aea2bd135d11103c8f71306

                  SHA256

                  1d9bb8146142744b5514ac1ad82306961cf594b6f0b75adcbdb61241d2e02d76

                  SHA512

                  5b4a5892ab3323138bd455b626d2ec540c73eae89c2aa4b3b639ba1e6d9946c50d557f5059483c71b6def344a9d31c4ade9026f049358c5ebfcd43b487f178bc

                • C:\Program Files (x86)\PCProtect\PresentationFramework.Aero.dll

                  Filesize

                  174KB

                  MD5

                  f58e41ccc51dad38c68e7bd601bc7d1a

                  SHA1

                  f66e386f1dd46b19c63e278ecce78e7bd88ed86b

                  SHA256

                  73657ec8aae5c6fb4015dd1346af9464fc5123d7b952c396c9ad7d1e806170a5

                  SHA512

                  bb4c531fc21f46a363f0de229b723ecc008b42ff096dd9c2c1edd3fe4d8f78eddd3ddaea2d33d511b558570278972526ffc8ed41ce90e9715c2a85d62981c07b

                • C:\Program Files (x86)\PCProtect\PresentationFramework.Aero2.dll

                  Filesize

                  236KB

                  MD5

                  59fff35603af5369086a2dcc69517236

                  SHA1

                  b03b644518e87b234bdc488daa7567d380e74c6c

                  SHA256

                  24e62ac897f6af99631940184a2d26e1f18d6949dc2a1b00fef5a5fe9d98b37c

                  SHA512

                  f7484b2aa9acbc2934723077e46a77f6930918ef8bd5f4c93e75f2322fc135089464d56504c29a769c393174e6e03d8323e1319d632626417e2949cd50af377f

                • C:\Program Files (x86)\PCProtect\PresentationFramework.AeroLite.dll

                  Filesize

                  164KB

                  MD5

                  2a37a62d650f02344025a450e343bd1f

                  SHA1

                  c65d91b21db6823ae36273712e01d4bee1a019a6

                  SHA256

                  82c55e4e8d7c81cbacea3b7042a3bd6ceb7064b66bfa3d63477784b01e02a609

                  SHA512

                  5460b87607ea14f5652b468e4b2d61fb8960f8d31d6b9cbf275cf9fe9b99e3d59396ba3c3c2baf1111d574fff92ed3328ffc1404933b505c8f5e34d473600d0d

                • C:\Program Files (x86)\PCProtect\PresentationFramework.Classic.dll

                  Filesize

                  174KB

                  MD5

                  7bf91a2c218036feb7f66c043d12bfb0

                  SHA1

                  ab29704c24f7b394ddc716f17d9bbcf97ba151a9

                  SHA256

                  e061162ee7263fdfc72db682b71e220e8108f1c523dbf634ef630a2393522535

                  SHA512

                  61cc8a77cf28daf38f9b782f8fa1e914f310f9ad16adc7d6af8ac49708a12b97164304ecaa370cb5b3c4a73677584059ca77a636d3ded9c672cb91f6181ff53f

                • C:\Program Files (x86)\PCProtect\PresentationFramework.Luna.dll

                  Filesize

                  90KB

                  MD5

                  e626c6417ac11dad4414dd4134e34f75

                  SHA1

                  41ca60c8ca5aae0555994e311674a29e235baa3f

                  SHA256

                  7cf9dc8ae08c3609dfc6c8c2aba1b9701aaeb4fc3fac4b627c20763f6df11140

                  SHA512

                  8e65dc780f9ff22e630ef118b8b358607b7e1898ae86de81106c79b4ba8f2db376824d7004a964f9c37b2afd2dfb194aa63f8a984d4067bffd86f38e69aadb3c

                • C:\Program Files (x86)\PCProtect\PresentationFramework.Royale.dll

                  Filesize

                  192KB

                  MD5

                  d64b148f6652eb925345a40eadd97e07

                  SHA1

                  be29b932b0ba3ccf0fc59911f4912f67aaef9d80

                  SHA256

                  7e25c7a14519faff036de193284412d75902200f1e847624c35951571bf10a72

                  SHA512

                  dfca2fe1d4b58cbbd6d2b96f9ccb32aa9cc8cb9219410a1bc59314251ad5f241529d4a1b87c0777c6c25f32c0bb2bba25845efcdd8764842f9d7e333f529f83f

                • C:\Program Files (x86)\PCProtect\PresentationFramework.dll

                  Filesize

                  312KB

                  MD5

                  3680bc9a2b2de454abab93b41cb95831

                  SHA1

                  90c37af4622832ec99014ed8d0d4227d2a09bc2c

                  SHA256

                  4b2cde3dedee5b7569f7901cc189d7ac6e2797649df7b3edf4420579e154a6ef

                  SHA512

                  8df2f54ec30160e0f05db721c572af432e2ac707e5a3e6ee07a7ce06aa5e94af3aeb486f69568504f0b4677d8d82cd0df10ca02a4c4f528f7592b40aa1ae37d3

                • C:\Program Files (x86)\PCProtect\PresentationNative_cor3.dll

                  Filesize

                  72KB

                  MD5

                  3ba0d8cbd6504484971ce4b647f7dddf

                  SHA1

                  6780b11e1ad85fd645715ad0bec4440e92b963ae

                  SHA256

                  e8d6682ef23e2554826c60b58e1c58ee0e81a397bcd423253cf9daacdf9d2ba9

                  SHA512

                  03bec1c7159d05ab1e756f53766f5f1ee80a92be0993b53572766ee0f5b7b3007b1f3f03c98d39ccd754a5ee558e0e953abe9d7d2a05e6e960caf25508f44fa9

                • C:\Program Files (x86)\PCProtect\PresentationUI.dll

                  Filesize

                  239KB

                  MD5

                  c463a9ae19ff487116bb8be154c579f2

                  SHA1

                  77b94f464e2fc645adba3cb45bc3be0a173e8aa3

                  SHA256

                  42e408b97ed9ffa88cc40d80a954d7f4b165a29b7d65a4e4d315856488b1cfbd

                  SHA512

                  2ade22cc740bbd9268682d3151c09572180f8676850dce0dba669be33dd8f822271c6e4ce9556c896459c6edbda729dd4d01a93b8b88eff203c1b3b9448238cb

                • C:\Program Files (x86)\PCProtect\PropertyChanged.dll

                  Filesize

                  6KB

                  MD5

                  4826da1d501c41bf5869823d4540cbab

                  SHA1

                  311cabfeb0aeeeda3495af1f529e5427b0241a14

                  SHA256

                  52ec64563ea08f61ef3f568699fd8a66eb5e532d5f7fc342ad46a69ccdf81ae3

                  SHA512

                  ba7475503aabb5b602ab1d748cf5ff4e55fb3a6d0ea3b67dc3c1d6142c9f87f88e814b9cd819f66cdcf2c387b3e79cddd1314a6c32906e9e71c0ce0d93ca202f

                • C:\Program Files (x86)\PCProtect\ProtectedAPC.dll

                  Filesize

                  21KB

                  MD5

                  ec918ed1f2f603ba94a2507227d39f26

                  SHA1

                  ecad966014ff84d553203ae02a84b8e23e225550

                  SHA256

                  c7f836ca5ba7b282712c7e5972855cca616d53956b144be1576f83ea44be9743

                  SHA512

                  f2fe12e9f7c81aa25122b0c28e90366a8d23170e476f644d111b602417ba5d531a6c6de5a7e0c9b37fc68f86154f9ae82bcd3a69aa1454e25f24a86526815524

                • C:\Program Files (x86)\PCProtect\ProtocolFilters.dll

                  Filesize

                  150KB

                  MD5

                  708f0581b01d0c9eb3eeee79d535a973

                  SHA1

                  9ab69095984d938de9565c53ddff4b1681ced819

                  SHA256

                  152fac1cbeb0eacdd95d3dddef1e868dd1f0fc8390f40dfea5117e5f9258999e

                  SHA512

                  e1ee0cdf1f591c998d108a659ab202e8df55d8b9f48adef663f44ffb6406da5df69e8fa8b7dfd2650ea51a28294856f0116f3133d3757dbdd5f8ff850c024bff

                • C:\Program Files (x86)\PCProtect\ReachFramework.dll

                  Filesize

                  211KB

                  MD5

                  1c2a8c22f1bd06c3e0f6b9fab74c8423

                  SHA1

                  6bccb32a6daba74cc668886fcdc96e210a106dc7

                  SHA256

                  ce4b0c53499a88e4b41db69349f191b8cc0eb4c76c3d7614a27d60c7c594b0dc

                  SHA512

                  1f19af1719029921ee64022855efbe6bc41eb72b529fb3eb6a6e87c5369de6dfe73821f7e199e3cf7016d7dbc17098116c8f124c3994a9fb920c5df24367f671

                • C:\Program Files (x86)\PCProtect\SAVAPI\aebb.dll

                  Filesize

                  93KB

                  MD5

                  2af40e6f90240525f8cd27961b53f2db

                  SHA1

                  5eab9dc2edef6140df6842811da9e8ae9a27cbd9

                  SHA256

                  cd6fcce8f0a2e4f832894abe41f2c4e7c0ab97b4a46eb478d085ffbb9ca36b5b

                  SHA512

                  ba80cf1f33e14d5dd3a3f96196e265d33920ac4fcc23dd3da61e192233401aad522fceea4a295628f03345ec3e43ae16542b0adcf8adcf0ee93a3f2114c2bccf

                • C:\Program Files (x86)\PCProtect\SAVAPI\aecore.dll

                  Filesize

                  176KB

                  MD5

                  e350efbfbbf59869083c930ea09b2c81

                  SHA1

                  e9d7b4f737a6b6577cf47ae076ae15364ce992f3

                  SHA256

                  4b0822151c1131d5492898e01117b0466d6a8492d68d97c93d71d0064bbe5f65

                  SHA512

                  d8e1e0198d92b1fc70aad80e9460952178e44f6aaaf0274acc696bd020fda5dd6b2f05c740a2216c04cf553e01669bcdd67fd344ccbdf451f3b088704e442107

                • C:\Program Files (x86)\PCProtect\SAVAPI\aecrypto.dll

                  Filesize

                  155KB

                  MD5

                  e0b86cbdb122c8f06ff7e942b128ebd9

                  SHA1

                  a7b25b035f0e747d8171d05fd856eab588de5b7d

                  SHA256

                  6c5ed5d0642773111a88debe83ba9ba9da13ac9bc4f9f36f996bfb3ee22e5578

                  SHA512

                  3b27ec0606f5c28bd03142d46829ee329b5cbf9d4c989df9f71f00a92ef8ff36a6839cde1c110da79149380912f28212ebe8b40bd290aee36b25135a2ec2744f

                • C:\Program Files (x86)\PCProtect\SAVAPI\aedroid.dll

                  Filesize

                  175KB

                  MD5

                  c119d5a449f62b62836d6ae573741103

                  SHA1

                  6e4c9b6a9c3169aa0ca0660bc943ba6bac59c8ec

                  SHA256

                  4ce199b5fd5a4134e9c80869c9d94eb6017458cac7c7e77ff73c65e353b15237

                  SHA512

                  96a308c10511bb4ed24d517ddf361a3c7757295171bbc03713b0a1620c60c4055ca91507efd7edda2b0c3a671652b5dd35d6c883fe1c879a319eeb9c151c9cd2

                • C:\Program Files (x86)\PCProtect\SAVAPI\aedroid_gwf.dat

                  Filesize

                  92KB

                  MD5

                  14c5161ec5e2929c3a358f31b132a17d

                  SHA1

                  a6832d5767d9d3f7ee449a784809d654cb0cdb35

                  SHA256

                  b8d293398470a56704909b82ff16b799bf4b546e5f64f0401376f64a9eb736b2

                  SHA512

                  cdaa55c500b03f5216cae45b1dd39297ce9e5ba78d69727493810b2d86652313a199779c4c877e1453ba5bd22f2b7306e487fbe2763a8828ee910bdac0db0d80

                • C:\Program Files (x86)\PCProtect\SAVAPI\aeemu.dll

                  Filesize

                  66KB

                  MD5

                  3457a02622ebbaf1a184e98fdc090646

                  SHA1

                  0506d06571a59f273a688ee59050bbde66cc6670

                  SHA256

                  a71a9f954fad67218dd9c5aced2a27e5db54acdb876f878c9e575cda03a30a43

                  SHA512

                  cbc5d596b8dc2805f80a60774d38f8a616cdf3afcb5cbe4265fd19762a1000e6c41201c0d56a3e4035c7a5b8ad5b5805652e2ea0a60399eff1af72c6eaafa803

                • C:\Program Files (x86)\PCProtect\SAVAPI\aeexp_gwf.dat

                  Filesize

                  59KB

                  MD5

                  d68dbed2d9e81bb670e94b0b550cccdf

                  SHA1

                  edebaf42b7b772274ffbdf070d965aa585cb14f4

                  SHA256

                  2d7925f16b1b835b7265d1c04c38c599f2b25c5087a0005dec60dcd22e9f3dd7

                  SHA512

                  162c6078492870fb1712968e5cf81e99b0e16dc2c737eb56f5dac1e17a66457382d555faf2ae9096b5e0103cf79e79c629007ca2ccb80d422e424fefe3a6c734

                • C:\Program Files (x86)\PCProtect\SAVAPI\aegen.dll

                  Filesize

                  146KB

                  MD5

                  6dbdbe2701f98f7263fc425405f853d5

                  SHA1

                  ccebbe852f08a18e9f65e23ae99acf9115948d51

                  SHA256

                  5cd3c81a9480c1093c53fde02fe4e1de19803183719489864231af3548c816c7

                  SHA512

                  29eaebd3f8d249f33d6bacaa29f55135f4566a399d983b620862241e93be8f1cf10b8a6bf63cc802664c6f7b1bfa6b19ca67808ce0d49b89187419af5ad1c252

                • C:\Program Files (x86)\PCProtect\SAVAPI\aehelp.dll

                  Filesize

                  186KB

                  MD5

                  0bfea9060cd039db57abb202493458dd

                  SHA1

                  ec0cd49aa310ddd701d02529441d6643984774f8

                  SHA256

                  29c99131e55b71426fe17b46733877d3fa88821e6b44b7f2a2474bb8f78073c5

                  SHA512

                  2af9ff4700f335001857d95b92e540f377487dc8310ff7dc7f4837e2ec8a39f332cb6875285bb8a764e6796e087e1555eebc1c16195c2175453bf28c6b7cfd6d

                • C:\Program Files (x86)\PCProtect\SAVAPI\aeheur.dll

                  Filesize

                  256KB

                  MD5

                  bd12f00a10caa6b6d2bdfec18c2e35cc

                  SHA1

                  a204b1788567b92d467d3e9cf2290a2dd3eeb180

                  SHA256

                  3b67773844ab87728f66b0caf0f9a8054fe5d68bd368be55bdaca30e8c6d11d4

                  SHA512

                  2a80a2cfcc9684345a32aef40edca123483a2b97e0ffba158d15f58d5262a8da618ccaf558f5ddd9b215ce772bbdadc02d7d8c51609e80c898fd43cd7147e8a7

                • C:\Program Files (x86)\PCProtect\SAVAPI\aeheur_agen.dat

                  Filesize

                  173KB

                  MD5

                  f605932ca85ffad1ed65af2d3c6f08eb

                  SHA1

                  c44166377f7c4303969e5820cbf87dc151db6b42

                  SHA256

                  2fead57f9032029d54baa57d6678343d7fd1005cb1c80c937607122c215c5604

                  SHA512

                  125adac0bcf6c9510b1f772e38fd3ea1b94845e59351484e5581db94a249818bdc2c5d0b1d6ce957cb134369b5b41373926d4bb0d20a211e5ad9c4b943872589

                • C:\Program Files (x86)\PCProtect\SAVAPI\aeheur_gwf.dat

                  Filesize

                  912B

                  MD5

                  27dbb4a716dc8d87eac34a14f814dbc8

                  SHA1

                  2f3c673d444a0b996d609136d8741f6dfc47ba6a

                  SHA256

                  b90baa70bd07bc5b3573909b37a6cf4fcccc3d7c9702806c94bd843988d0ed5d

                  SHA512

                  dcfba0317f02771d40fa190e78c19fa2e178d0ffadd6b8d22da4be7f66a3e7983da2a0c14741ab9df0d9f034754c4ea758d758ec7a65c53f77f922d13648e9a5

                • C:\Program Files (x86)\PCProtect\SAVAPI\aeheur_mv.dat

                  Filesize

                  90KB

                  MD5

                  7b37aca7dbf7663e25cd3852279ec5a3

                  SHA1

                  722cfaedf935ef51410c942ed907708a5e5354df

                  SHA256

                  c96c5c0ab49bbb4148c1edd7ae90c73277d62b2e1ae0cb36ba3a57735719b31e

                  SHA512

                  85e322010fa9fcfe22b57d68468d5113452edc2870d17af1771e86f589bacdada0a0364fe84911f72de6d210efa9e37a98db06c518e4272b34efe2da2a6bf890

                • C:\Program Files (x86)\PCProtect\SAVAPI\aelibinf.dll

                  Filesize

                  105KB

                  MD5

                  21432626c63068ee47107da801c05ffc

                  SHA1

                  1b011f00a0a01bf217c41a0f5cb7d8c0f6b7046b

                  SHA256

                  812442ad5cdaeb6dd5dff76ddc3941fb9a1a56f999aa836f8fcbf4bb9e1b488f

                  SHA512

                  1c6e973be37fbcfd2b945fbbde57afd37525aafd475b4229db8296ce48cbcffb2a092fb1d226b6f655a491535f7f2bff5139522daff92bf002304545fbeb596c

                • C:\Program Files (x86)\PCProtect\SAVAPI\aelibinf_db.dat

                  Filesize

                  86KB

                  MD5

                  ddc132992273330ec506e63fae4985b4

                  SHA1

                  7bf3018217f136662c159994f6530edf4c976a10

                  SHA256

                  0544403357dbff7551fc17f348a446d556a094d6c42e1121eb337de3ff88ca5c

                  SHA512

                  fd1233c02cfd72116b92833810db084c1caa08530cdc0626a1e2fe035236b29348fdb4d89192aa473dec5ece5694017f3a3a46eda7f87c20a89cd07132f4d122

                • C:\Program Files (x86)\PCProtect\SAVAPI\aelidb.dat

                  Filesize

                  86KB

                  MD5

                  e12b4507919ef2d5b5f2b5332f7c2bb1

                  SHA1

                  4dd0c1870754a4052f9de5f09f69df3f7bae4b3d

                  SHA256

                  ca5bb2f6c93eccc1ef5a2b2aae25b4976a2ce320a52d13d74f12b65205678e53

                  SHA512

                  74a2e05077726ab00a810325d6be729c001f290977c9e4e3d81d3f4fe4398317698510a0bf5d5014625e5c740f11dc10cf004cac343cd1e4d8ab82908a0376ad

                • C:\Program Files (x86)\PCProtect\SAVAPI\aeml.dll

                  Filesize

                  167KB

                  MD5

                  776c3df5247e4339ffbd0c7e2e5faefb

                  SHA1

                  091063145e61eb577ed033dd9877a52e5b5a7fb8

                  SHA256

                  d3d51bdcce3767418fcfe8cce62bbaf60094e16b8c16998086f1601af2ab228f

                  SHA512

                  b2837372048fd73a26f8f752caa21843ba647f04bc4cad63894df54c34fbca8f097ec3716cb4650b4a616ddc6c38552ba1034d5b0d6d302818a85fdf51c9cb59

                • C:\Program Files (x86)\PCProtect\SAVAPI\aemobile.dll

                  Filesize

                  164KB

                  MD5

                  64d456110c118e1c148ad5e483b00b5c

                  SHA1

                  7ebb4eaf181e864d1cb66d97ab8a3669983cf444

                  SHA256

                  409e972fb0acdcf19f13e3bc3eb34860c1b2e468e3e5c1d987d549854f3ea120

                  SHA512

                  f2f36de240a9a5df08a8b8349a942f1a32a18994a1e9e0432a19d44e2a46dad4ec8a541b0b86c46581fde934721a5a4347c5f9d3bd121eb70680f2da81a199de

                • C:\Program Files (x86)\PCProtect\SAVAPI\aeoffice.dll

                  Filesize

                  279KB

                  MD5

                  f4f768d87bd64f56b94e8a6b7a870a24

                  SHA1

                  fb4b8b2ce3720a8203a2e9e4e9e571ba005ee8a8

                  SHA256

                  ffe7fae51c7185e47a2c5cfa4b4573273b2605f7af40ff2cee4853163a26f2e5

                  SHA512

                  bad22dccc1b11c1ae6df473122be1550329325925aad76160b88e788507ed11147fc64a40bc6836539c56ba7e2a2afd2a186f062d1d38b6a8bcd21e52c72baa6

                • C:\Program Files (x86)\PCProtect\SAVAPI\aeoffice_gwf.dat

                  Filesize

                  30KB

                  MD5

                  0c95def0894c5e5716cf7a3ecc7545a6

                  SHA1

                  51ce428514d454e7a428d57e3e050c1edad93a20

                  SHA256

                  96e2488023689abf71cf9b951548420ff3ad9d6ff37116d4279a43b5b736968b

                  SHA512

                  2884dfc79a869b3e2db3f62340dccd3cee7746852006f67a26a26a4716ec719ba196627b18ddd775655b7baf954f668e9b5229297a4b87685f087e693184b369

                • C:\Program Files (x86)\PCProtect\SAVAPI\aeoffice_mv.dat

                  Filesize

                  2KB

                  MD5

                  e346fe238be4b645e20e1bd77e9167bf

                  SHA1

                  252c2614387aef2304f85cebabcb89b7e5f04c96

                  SHA256

                  adac5f741e5ee6f669b76bca87a26bdafa9be60d8ac7e7c5059af9ccce919608

                  SHA512

                  29965365aa6a5dae7bdcda0f437202d5a2874d60d3d59895871d05b4ca3bbea539fd04ae1895a0f6c77992ae2b7a39dd74837a1a6a72f15e92129517ff6375c9

                • C:\Program Files (x86)\PCProtect\SAVAPI\aepack.dll

                  Filesize

                  121KB

                  MD5

                  e9bb012b13c39f34d5e462c64eda9c14

                  SHA1

                  d212070939fb23bec2ac995f96bab0ae6d22cd58

                  SHA256

                  3327ddb0652eec7d8f15241c5de28983cb38f9cf916131ad9706c9888b19447b

                  SHA512

                  a4d369bf467cefd4ae7822dd89b588dd4a6dbe09608d4cec6fc363f07d309c9467571f1b817a380408acb6546a1c91826bd78106a6d7e79a9e68701aa5129358

                • C:\Program Files (x86)\PCProtect\SAVAPI\aerdl.dll

                  Filesize

                  179KB

                  MD5

                  5f7fc058249a551c34fdada2c7be9180

                  SHA1

                  23eace05fcc16b1b9b4c88435b63f499ed3ab399

                  SHA256

                  23269274aea61c9c401755e71c34712a460ed827204f6deb2d097a08cd64a8c6

                  SHA512

                  1bf1d587124ca5297873f56bad93adcabfa7cdff78e6cd97bedd03472abdfc75729a9246823f9e56baf953ea8cf55540af06af6dd2b5bda16ea6ac41732f07ff

                • C:\Program Files (x86)\PCProtect\SAVAPI\aesbx.dll

                  Filesize

                  92KB

                  MD5

                  c55e7ff545545392d89aa571a95850d9

                  SHA1

                  e116c0efcbc76faee2d0b5bb58ac1d992a91f19d

                  SHA256

                  0c67e33a0101b13ea124e7c38479fc2817d1f9e6c3d35fc998d0224c46be2c94

                  SHA512

                  fb38c564e32f4d589967781e763501896847d6de8ea8d397b2dbb659370fe1da3ab8d82da7c66dd30342de08367aed9739d2d2a935fd3d01b8bcd49abd05112b

                • C:\Program Files (x86)\PCProtect\SAVAPI\aescn.dll

                  Filesize

                  174KB

                  MD5

                  045180fa8eaf0c2409e101542014b5b8

                  SHA1

                  70656f926020e02e7c67fd2d145ca90b5952a9d5

                  SHA256

                  b816a2810fc9c1a5294a59b0232a1725519a2a7472f509c336b9fd1b189d0f3d

                  SHA512

                  5659f42a6fe5cf259ad9528777ab5883f0185437b60710727c097cad2ceb60ac09eae4af59857c0021fc573343704ec6318cfc6d78ee2a1d7facc7321f4ae767

                • C:\Program Files (x86)\PCProtect\SAVAPI\aescript.dll

                  Filesize

                  137KB

                  MD5

                  62d039d78be38103031fcd2edb03383f

                  SHA1

                  e126588e5877750da67dd6a995444bdfcb679475

                  SHA256

                  e86053c25ec05d7c71d753d19fb84b6bffea0432bad9be2af316fe1248868037

                  SHA512

                  a92ce4baa52603b846a81592fc95eea0a18e8e7e4873c10ee9b1fde57b5585b63b83170f317f5281a9d2d961df955edfa82eaf892a977dc2e7d5af49d774f8ed

                • C:\Program Files (x86)\PCProtect\SAVAPI\aeset.dat

                  Filesize

                  3KB

                  MD5

                  b78db48c5ff9494327032a27d5aa33cc

                  SHA1

                  43ffc51ef1da90ec791a95ab6d20e3cae7a66482

                  SHA256

                  1d06844d6c0aae9b0a5f6f7f61b4c7c6284fb085b7f878d596ee8407c67b7357

                  SHA512

                  855622613a0310cceb1b885f11d22876b1b6092fbdfa7ec19618d8ae71b2ad70ca75bfc44ea0e4069b38d9785c400025a8f6a4bedca539546eb10cbce078a051

                • C:\Program Files (x86)\PCProtect\SAVAPI\aevdf.dat

                  Filesize

                  5KB

                  MD5

                  7ad1fc9922e67652c346113289a557f3

                  SHA1

                  9b7dcf5873d40fb45e2016051329cff4d628c336

                  SHA256

                  1fa5d91c9a58fa3f9d3761ace1a8f3bd97fe6e903eaa6540cee0c75f89c681d1

                  SHA512

                  c042d79fa0fffc8a173868f411242868b3a1b5d495dbaa0c70beca65f03b6a988d1dffa1e823ad3c126a5dde2592770e73029a184797fb7ab627e0564b34b5fa

                • C:\Program Files (x86)\PCProtect\SAVAPI\aevdf.dll

                  Filesize

                  188KB

                  MD5

                  1f2846f66f454dcd075690914c58d97c

                  SHA1

                  f6e6c89c11aaffaffaf98791c1faafd00e5d8aec

                  SHA256

                  3acf87d057b627745f588315c528ca19699bc6e5999fb785160a432c7d42b182

                  SHA512

                  20f555510d45aa62b0256f8898a360ef47f58a37faecfd014e34a0fdfe9f59178ad23532fd37c04edcad63b725571fdbd765ea5f30202b0525f6979d509e28ea

                • C:\Program Files (x86)\PCProtect\SAVAPI\ams_setup.exe

                  Filesize

                  153KB

                  MD5

                  5f7e7d5f3caf5f787257aa3f324c1547

                  SHA1

                  69e805dced80041605de96a50e10c6236df2aa83

                  SHA256

                  0f6305d547862b2e7167a0946bb954e668a18f99c8a73a805cbe608f2e7ea3c7

                  SHA512

                  ab1192331bd74682351af44a7c934ef39ba6e4e8857ba6affc196a57f17ad65fe8c4781752d4da85a97d2fe91b12e00bd8cb00fb643b9cd26fe5a99d9522eb49

                • C:\Program Files (x86)\PCProtect\SAVAPI\apc_random_id_generator.exe

                  Filesize

                  49KB

                  MD5

                  98d41d4b119a5af68ba930350d4264f5

                  SHA1

                  807274e928fe5ab0fbc3e23c4269ec429a0ba997

                  SHA256

                  05105a1eb6902bddd7b6c25ddf927a17e9d5bf1b29c9ac39e312a9f01d07cbf9

                  SHA512

                  fe5a7f931c410ec7fb41ea2ed89e364e191e54993292f5ccd64ad4a1cd1024053c3253ebb84deebb22123cce49ce703c3cdf6d7bf9a9a96240921d8186dbf66a

                • C:\Program Files (x86)\PCProtect\SAVAPI\apcfile.dll

                  Filesize

                  133KB

                  MD5

                  89c92f6aff19a2713c3c568090d53acb

                  SHA1

                  38d46774207eb762c70fdb2b7713082e352bd2e5

                  SHA256

                  17dd331775cfc95833b0ff68b5c8ca5d87a0b09b54d51d1bb275fc7a458be370

                  SHA512

                  68ab10ef244c73c88bc3ab149bccafa39e613bbb44968e673e82fc18eada0fcaef9a8163fda09d72e2a18952fa97317d6281a32def7e5721082d37f3ce16c54e

                • C:\Program Files (x86)\PCProtect\SAVAPI\apchash.dll

                  Filesize

                  127KB

                  MD5

                  76b4b4fe9e6894bbda5d0d8a84452ef6

                  SHA1

                  fb6a6b1da0a8d39cd72e909811d42061f9567906

                  SHA256

                  15887f7f0e6c339cee62b87987cd5dbc08309535dec8d9caea698eaaf8630d9d

                  SHA512

                  0ce6b92fbfa6f6710b8a26cab0ca58c169bd07ff997da87189654c34cc108dce3627a8a6950657d20d6a95f8763549cd566ed47c190a05ff11389c156b52277f

                • C:\Program Files (x86)\PCProtect\SAVAPI\avupdate-apchash-product.conf

                  Filesize

                  266B

                  MD5

                  4257d3de2badf1811f90e8312bc74aee

                  SHA1

                  85a5ddcd2282e8049bc5432932baf418bc02ebca

                  SHA256

                  e2cbcd600dce59af50b624e2079f4b92186dd0536f5ffbc2b859c5c440657e05

                  SHA512

                  962cc45ff9aa7fe1bb8902bc195318408a7dc2728c7e89c5ceba3eaa7385d19eba52090a2f4e69bd25bb2a0a9f4500988f190e71fff84b9c9df6c8bb2052c4aa

                • C:\Program Files (x86)\PCProtect\SAVAPI\avupdate-on-access-savapilib-product.conf

                  Filesize

                  324B

                  MD5

                  c0d7ca0f42b0eb707f0ff09a1144d837

                  SHA1

                  1c5d84bcf2bfd97a51b156b04fde285a8fddd35f

                  SHA256

                  e5e0ae1892dcae23e6b2b914234cc2111efd1ad746887c61266618ce5ec5852c

                  SHA512

                  a4582b9ad7ae3bd795c271201850aa2ef5163b605f227fa4da06d6fd9d23144d811d16904257188832a2eeddb63692a12ed649ae4244eb3138b0a972e7686b19

                • C:\Program Files (x86)\PCProtect\SAVAPI\avupdate-savapi-engine.conf

                  Filesize

                  304B

                  MD5

                  01a844c7204488b536c48a72090f8a39

                  SHA1

                  417b1670c72d9c0c70953e88fcf2ba8bc82c245e

                  SHA256

                  cfd50eeea0c80b8dde883951aa6149410ccbb6a08fb001cee109c276648feb1f

                  SHA512

                  2aa341bbd42ad658bc4db5d5521dd1c5a882796b3bc745be89607ccbadc084bd790f92197e0881f4d45a13cee74fdd8c73b47e7cb86c2bf81598251c40591acf

                • C:\Program Files (x86)\PCProtect\SAVAPI\avupdate-savapi-product.conf

                  Filesize

                  265B

                  MD5

                  c94d4130ad378ddbc7e341937cf10692

                  SHA1

                  81a7fc4c1ebaf2c19a590c43d60d4b9f3650edbc

                  SHA256

                  30ef0c181ee31e52efe06d44f5d33e5a868160e6f93f573f38aac4b05f681af0

                  SHA512

                  59ac58e5ee40213cdbe8de93baa96db946fbd1e1c7b946ba31a61e4550e4bab29286811310fb966bb9725ffdd5f4b750b09a188193bd3bd5111eef5c882e2e49

                • C:\Program Files (x86)\PCProtect\SAVAPI\avupdate-savapilib-engine.conf

                  Filesize

                  315B

                  MD5

                  c0b5b102ad8dcb4190e4acd1e4c78d99

                  SHA1

                  6364654bbe47f784d84eb8387fe14d0a7c267a78

                  SHA256

                  ea5ade6e1bc0df9e2773dcaf5cf9bb087965dba3c74a12eeb9727747cffbb614

                  SHA512

                  76264a03d43d507574582aa6954d50ab3e0954153489abb4c311989226e9e951bb4de188cff8d92c4d48c96470d58d4d7bfc094a6a74c050ee8ef25a61395250

                • C:\Program Files (x86)\PCProtect\SAVAPI\avupdate-savapilib-product.conf

                  Filesize

                  253B

                  MD5

                  d8e715e99b1709e69303f9d9dfd0ba88

                  SHA1

                  68964f716482230d2b3d28677257f8742235e6ea

                  SHA256

                  f6c89a441e41a381ccb1785d97d9aeac95d6d01f13227431baa6a4c06b4f78e8

                  SHA512

                  3fce72763e81318f31bfb684fea8f189dc85fe3798d14978a3d589a649107e9a7ad61c0ea1f4f0ff2c50b8663fad3ec6870d9c595d7e66f8c0c11e3de42e5264

                • C:\Program Files (x86)\PCProtect\SAVAPI\avupdate-xvdfmerge-product.conf

                  Filesize

                  270B

                  MD5

                  c7e74ddde5788f5e9510034b66ff0fbd

                  SHA1

                  8b821abbe25c98877836a4a76446bb98871a9aa0

                  SHA256

                  1ccfc728f83e1709ae01936e369610e6f9bf7d83e9b406af995cab5fa1863d4e

                  SHA512

                  7657ee00f0e8b5365b02d12393aa64e5862dc87e5ef5390824d536d72845b2e9e46a25ca0676f49e6d4cfcd7ee164e80832696a369e82d464d938139e8d745a4

                • C:\Program Files (x86)\PCProtect\SAVAPI\avupdate.exe

                  Filesize

                  183KB

                  MD5

                  1705f682aca66718dcfe92cd6c630965

                  SHA1

                  f4c917093d3f6fee325d7dfe0d2ff0b4c76dd39a

                  SHA256

                  48974e4ad499464a295ce163079ff062ab8ed2caf9e2453ba4b5fd8ea3ab9b76

                  SHA512

                  87bb0d53c5930518e9571936d328ffa1474306c94afd9c062dc36b29d230c54ec299b7e212aae4471f75872cd737c8585595d021ec23d1f4ed0c1c7576980c0f

                • C:\Program Files (x86)\PCProtect\SAVAPI\avupdate_msg.avr

                  Filesize

                  6KB

                  MD5

                  7ff9f5f6a65afe7c10b5de77f4986042

                  SHA1

                  d19c140cade5ddf6d1f588f453fccad44525030b

                  SHA256

                  056ec25ad90c88a86b85a9c72246b0d4003be39ef954a6bcb1baa92e63ed6101

                  SHA512

                  3271017bbf7afa11cb6804c5578d8fbc4410f01fb544074302cc491f357dbf1e52f8ab9d58648443f5e5f3fb64adb8dda96fe08d94ca2525465844864cf2ca98

                • C:\Program Files (x86)\PCProtect\SAVAPI\cacert.crt

                  Filesize

                  5KB

                  MD5

                  9956b172b62aeb41ca988999947a488e

                  SHA1

                  199e3607abeafd168b02b062697656a847fe4de7

                  SHA256

                  c38123acd05cd0cfe4375417f766a9a465327117f5025b16e4403cfd2e07f045

                  SHA512

                  5d365e0b88a15b43bf84650f0e98bb05fd6e0257cbd73b2227bc27b94cad3086df2a65fa227ddfdf484447d91297c48800a1ed111a6bc880da53195b8657f189

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\README

                  Filesize

                  516B

                  MD5

                  dd70354b0df8379ef2edecbe4304f900

                  SHA1

                  04670a5a3d483ae50bb5488cf8cecdfa7b7083aa

                  SHA256

                  43b602dc083b9e5836f32def1521b42f5971f7b12e47e8d272049283316f0aed

                  SHA512

                  1ee14e8834c0817305e01a03984a73484a23b26f9328224513412b764017501cdce0473f58d2d64ed647adf78f51bdc7b50f5efe3f0183d736154cab83ae70ad

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win7\avgntflt.cat

                  Filesize

                  651B

                  MD5

                  622330091b3d75e6e562c37582ac8b2b

                  SHA1

                  6915486dbaf7cbd2846e63a6d1e12bff67c56922

                  SHA256

                  736c72051ea40058e98362f29a7a9a5ad73032bbbf8bda53ea897f64c5bc7de8

                  SHA512

                  5f93f6a59d798bd25aab1fe9a75f6cb13210f07bb49b340861993deaea4206fec9fadbfad6cba0c000fa6709a2e6ec6de48cbb014232f7352d272586a414ce28

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win7\avgntflt.inf

                  Filesize

                  2KB

                  MD5

                  139c7c318ef6d64fc6c7ecdf1f7422da

                  SHA1

                  7fc18f8244ee8c795f0da452fbb1f9bb628f9e2c

                  SHA256

                  88f7e8d81340ab33fc71702c2817427e7b26ee31a76d59f167a00f2af2c783f0

                  SHA512

                  504b7e7917f15e93bcdcdbd7189c8b29bc27487d2c61bf3d78f9edc4f361dc0136621b55f0e1b0bf7a69c8cee668f520b72d6f45197ab58f62b5b36371c7fd27

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win7\avgntflt.sys

                  Filesize

                  152KB

                  MD5

                  6b60c0a7fdbabe955a183ae3b524d543

                  SHA1

                  be68e043fb0f6e0ca745b8361924ad0869bf2bb9

                  SHA256

                  33d6cc050cefb737b70431c7e493a0d7b7f5ae7546d36fd24a5d4b1ebf29d307

                  SHA512

                  040ecbb33bbba5bba6206cee7717cff01fc8d3436762a4f2af6647cd9f02b31d48538ebc0d91b627fd0f9324375544905c2e09e4040c55b3642480e683f73df9

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win7\avipbb.cat

                  Filesize

                  647B

                  MD5

                  116668cc50e8f234ba729a8d8895b1e3

                  SHA1

                  cb987ae4def6e022dc5e62cbf8a76e374bf9404c

                  SHA256

                  d50ffe995b3ad0b44dcc30976cb047ef690646872fa9dbc3c48950cd8593e918

                  SHA512

                  3c5d04ddfb87c0fc611f6eb7b281d7a67584f9b2a4713f3f14aa1f709cceace3898fc00e4a90bc9caf59cd11e006f917536e602f21b2ac610a0245af4f3bbf5b

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win7\avipbb.inf

                  Filesize

                  1KB

                  MD5

                  1b439a706d228a6dc534a3a8731c1afd

                  SHA1

                  49e34aee2faa0cbaa9bfd004eefe3150e64451b0

                  SHA256

                  4ae6e2a7c2e11bf797ba3b4877fb4ddf2ca75c6f774d4dfd4b002a307b7f938a

                  SHA512

                  d2cf3f4c289434654d7103f0517dc99bcf98f8db01e34af25c07015fe90ca88866bc0de8d6a1983406bb2f2ad85c179a47bc9095ce650a1ee0cedf23d2a8c3f0

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win7\avipbb.sys

                  Filesize

                  153KB

                  MD5

                  7fb4b7f4957621804c264c14ec67b464

                  SHA1

                  c007ecab09c7dc87c5ee330fcb0fc09156f11476

                  SHA256

                  6f5733918627a333fa489274917a011f4944e7f84fa71a674336ae899480ef2a

                  SHA512

                  a0dc5570b33305bbb3e8a74e252f39b01d69f7be5e25e7551b49148fba37dbafce93e49803e40e657d4424039d293d03a4f3362d1b90fff768794824d39b0c05

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win7\avkmgr.cat

                  Filesize

                  647B

                  MD5

                  8dbe5877f742d7d8fb652c84f76fab5b

                  SHA1

                  126f9190ef1822764e8d7d16bc14c4f03d0fffa9

                  SHA256

                  40b23a7d83bd3595a714918778249b6f999c8b016aee814207c893c8aa791e9f

                  SHA512

                  70fc63d4a4b101829a0e32135562cceb9ddebb36f907c96f01639b29248d4417af98dfa5ec8143e55db4e19c159c4a08a176bbcf2ff17a3ffe4627e7550fccf1

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win7\avkmgr.inf

                  Filesize

                  1KB

                  MD5

                  e92853f21048c93a182a140e667983e9

                  SHA1

                  4265adb15d2f6ed70b7521d3887bd2304528ebef

                  SHA256

                  9fedd6e956b7cd59180920ba7a6c94d0c0fa1dee867ed6087ba753ca47d21a37

                  SHA512

                  11617cc1fd33066ba4e54be9a174b7b4a610de66712299dbcd379d0f5b2cc4bcb1590c1719867129cac962619d0e04b25a177139a4c6f5b041c9c8711fc1b419

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win7\avkmgr.sys

                  Filesize

                  35KB

                  MD5

                  20894c53c0b9db8f86993d9ecb78f9d5

                  SHA1

                  7c18c5b571c906535d393a5165379f6316143107

                  SHA256

                  d5e35a021e2a8e676b9034a2c712907f170d3f5b7315d516f317f51cd03ddd06

                  SHA512

                  7fbd637c64a3ed5ce202864197ee26e0d97f84be8bb0bfd5bdbfcf500f370764545489de8d83c347e5f15a414bf5d614377a60983803924935453266f8af5d24

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win8\avgntflt.cat

                  Filesize

                  9KB

                  MD5

                  49500efd1756f4b3934e8df70bf12d97

                  SHA1

                  7ee81eb8aa3e448fd7d9cd4559b9077d55b2afb1

                  SHA256

                  853c6ba3a145bdd47656b525985632ad46e1d2e8ad127449d59e2bf62bfd5d8f

                  SHA512

                  58b72baaffca047306915e09e9903b7fe6a6d9943e1d44644ad8ed2b3a31b371dd1ba2730789b75649bcc38df0782e8e6aad04f8f8b88eb800c333624aeea1a5

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win8\avgntflt.inf

                  Filesize

                  1KB

                  MD5

                  61cf6219fe8f7cd0eac01e3c01c09a52

                  SHA1

                  84bcb2bcaf89a3c69e5da795478696442999489f

                  SHA256

                  36173744b1940c9c8eec7761906ffcc4604b7da34f40e1bae1a9e61305e48904

                  SHA512

                  71d695adbdccb36163505a1e4fd7647c7bde2df0a8d9f6f6dea009b843e23309435c047facdc179976daec5509e63fb65fc86db1f0180e6ec8aca8cb00bc7273

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win8\avgntflt.sys

                  Filesize

                  71KB

                  MD5

                  6e2c64f09242bf8c5400a0cf9a3ea086

                  SHA1

                  14c222761fbb93b6208fe260156718c592174b3e

                  SHA256

                  3fac937209f68e78ce9299c754989c059ccc699c4b23602b9eb93a0a231560c7

                  SHA512

                  0c3cdc7ebab4a397a2b4f201d556d6a94e73cfd70586b1d3a6df23587248109881d2c795ffac33715198ed836a6bea033f2db348a04521b04c74b63a16acd05c

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win8\avipbb.cat

                  Filesize

                  9KB

                  MD5

                  8e59d322b492d531124a0a51a5eeaae9

                  SHA1

                  c58672a169f96336e12c0367bd5afa5906bda93f

                  SHA256

                  4efdc56d06e5a17315784d3e700e359fd3ce701edceb6d3370de64d1617d42be

                  SHA512

                  2ff077f6115c6c4b87b11c78b7fb48ecc0f800f2b8a89ce16d709b802ced671f175c80746aa89f745de6f33d1f894991335de39214909ac0a084e709529a2548

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win8\avipbb.inf

                  Filesize

                  1KB

                  MD5

                  34c3d7f3bd04501338c421cd9c62b993

                  SHA1

                  7feda197634072bc48e214800a3d4550cd1fa32a

                  SHA256

                  a68faf360ca9d5da989a1b6e7ff69f7aabf7b52be7819ec862a6688b841125ff

                  SHA512

                  166b4ba8653b3f932ff806e39d92a48e2e2ef7c87f82fc0560add528bf5dab34e0937253c8c5778dcd31f9a925448414066c623d976fbce21893bed08c7ead70

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win8\avipbb.sys

                  Filesize

                  196KB

                  MD5

                  18ed8302d083dad602823988a304a4f6

                  SHA1

                  01014fd10d7babd6d81bb7e9511ffa7e13c890fa

                  SHA256

                  629da28ac97f5b17b1603059242088727e1552d68fe350f97fcd0b67d412ab25

                  SHA512

                  de9ea04221fb1270db37d35fcc1acdf7265103e079fd31566b0a043a1fa3b2267a034b720a3070538f289fd3847171d3d54277417ba0f67aede86f1b78db220d

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win8\avkmgr.cat

                  Filesize

                  9KB

                  MD5

                  a63897b79888e60e29431eb1b28844de

                  SHA1

                  86feb4a8ff0beda3b6c349fbf17c7b6a37e771db

                  SHA256

                  4f7410877d36f20a802c5db603149a33beed2d10e3e83f6c5372e52be42fdae0

                  SHA512

                  b176be196dd4967b28305a4f59325034b8ec4e7b544a2011f8b8f908a8154db8d86a3183e25b22232597024d04bc536d42556df89fea3169f0c21251da27ef9c

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win8\avkmgr.inf

                  Filesize

                  1KB

                  MD5

                  dddb1f6ae43397a15af280de3ebc3c83

                  SHA1

                  2651935088949e2dff211a7c1126a02836a9b781

                  SHA256

                  431367c384e680b0f4feafaf7529319ab2cc3cd37bccd291b46c711fa49204ff

                  SHA512

                  6b5d7715d691d18647d1cdf5e3d3bcaae84fa9614378770d544e0263261b99539977922632acbed76a520aebe045396635e45dec9defa9527500f5889d9e8069

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win32\win8\avkmgr.sys

                  Filesize

                  53KB

                  MD5

                  e3ab0eeb7613ddbacc0388b96048ff5d

                  SHA1

                  f6e382597081451d6546339948edd3e854b7dfae

                  SHA256

                  5fdde96d05b4284fa7ee985a7777739c46040ad89b3b8217a729da9695e3e542

                  SHA512

                  40c0c7ac884297350a40d58a6a870796381ccb82ade22d69ca3cb9be0c3251b8768f95ab4b0f28f209ed65aed23894a7e77529316250ace7e5da8a99d0bb81a1

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win7\avgntflt.cat

                  Filesize

                  9KB

                  MD5

                  f3018b52949cdcbf666ffaf6c17f985d

                  SHA1

                  9b4692f754d090cd8b2afb9c4ddce60a05aefc9e

                  SHA256

                  7f49d676b342ab08d809cac3326e8101c21fb9776d51853a9ce2fb5e8b92c245

                  SHA512

                  69b1b5c607e37d6cb0e7049fb0ce1ee79b720992a354aee73b67e9b87dc1e2c16548ae55786dbb65ec4e8bcfffd39586edc660d5b41d58d69746b8c25b627af0

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win7\avgntflt.inf

                  Filesize

                  2KB

                  MD5

                  0d87b337d3a44a6b7de7bf6c4bbbabd6

                  SHA1

                  692a736647a575278c65dcde5996410071df09ba

                  SHA256

                  2d220946e718fbd41e68d9324caf2458a95beb1446e8447edaa2b99c8eb265da

                  SHA512

                  6910581b8f3b88596a5e8da43beac9ea68f6aa3644b8e634eefa8f12c3be1c243ad31eff0122904d8c61462f040667569a47c9f19950e5dac7e1a6c8f89aede2

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win7\avgntflt.sys

                  Filesize

                  95KB

                  MD5

                  341898176d0802113d20237eb19cb152

                  SHA1

                  52baf35f2e9a77435c41b20fc8e8b373b6573ae2

                  SHA256

                  ae50d346c5f910510c58fc6c82ed508d5357cefbd69abaae45f82224bc95a87b

                  SHA512

                  df0e2cd723f4f7d07a8511c84167a728dd7434e3c9d247fe77020858139807456ddfe48355bab503b2667d78218c271451568296631bbcf12e745abb4eae37a6

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win7\avipbb.cat

                  Filesize

                  9KB

                  MD5

                  351a7acf84d15a92dc75d3fc2f504f0e

                  SHA1

                  1d316b5d3a8729c0f03a140ac55066399fbc808f

                  SHA256

                  3ad3712e2d8e420fa4ea033110e202da3b70288b4f42b4f676e12a0b72f4a632

                  SHA512

                  f705ee3bb4aa9328e808d0a8793692e1b525c0413e2005bd5f1d442be4da23e05b9549d85ccc8c1ae1f9c818a4ccc19207f0feffcd11d7b2b3039ed4e20c3b23

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win7\avipbb.inf

                  Filesize

                  1KB

                  MD5

                  b9a877ecc51ee9f13d9e5451f8b12895

                  SHA1

                  45a8abeb8c295295e4952893452c54850f721868

                  SHA256

                  4bdc3b2fb007febf3718c453e08c590d00378fea4e2628431f85ccbb1099605f

                  SHA512

                  079cd60a4d3f6bc990119574a4d493571afbb24209f1a15bb0202d3c24c66fcec3151e132d84ca036f46cceabac34d1a20c7d1034f0bc487fe9feb2740fb95fc

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win7\avipbb.sys

                  Filesize

                  142KB

                  MD5

                  491a1846337420aff2e789284cba993c

                  SHA1

                  9e54e862ffba01263fd65339c7be72441dce65f0

                  SHA256

                  b1dc615a5d5c6999e2eb05b002b65b67b648398d2013073ef6eb992df0919f1a

                  SHA512

                  1fb7fad493b18d8fedbcace1b23b7f55b7fbcab8530d0f44572934944e568a80cf8d00a246e2fe887c7e78e2a2b6f23bbde23716ac717883b5a917a719c194f3

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win7\avkmgr.cat

                  Filesize

                  7KB

                  MD5

                  f3324c2c121d360f8ce3553e221c3ce6

                  SHA1

                  85939054d39067cc7e1089de71138b4b4283f800

                  SHA256

                  901c32f032fcb4782217c4d2f3f570e932107dda74a173f1f3d8cdb993bd1007

                  SHA512

                  045db8fab56ab1c4ff0cea326cd44624c3bbab2d042b3065541707bec0021b669e6a49fcb2adf502fbea38dd4823e85fe0f2c588f93efeae4108239ae1271c78

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win7\avkmgr.inf

                  Filesize

                  1KB

                  MD5

                  176af3c43b608af665f48a35f497bae1

                  SHA1

                  e992df632b9758b3df7b4ea69c632f12a03daaf6

                  SHA256

                  f79a54cfa9f0901ff965e577cea1139583d1c73de9568170f895ac2b46c9b305

                  SHA512

                  03cec71f9ca56d99304b6dff1b90a2ca5d04bf5cf7cd0e41e1134cdb1cac50540d6e3bec18313f970420af4bf29d76653e9c5a9fa1351d1747989dfafc208493

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win7\avkmgr.sys

                  Filesize

                  35KB

                  MD5

                  eb5c2402e2f402a19504bf6ca9c3e06a

                  SHA1

                  63aa9690c36d743951558422d841276c25cde77d

                  SHA256

                  f8d33bbf769786163105c0fa794970054bad34cc5985416af553df1d9a64039b

                  SHA512

                  9b6b7c06e904cf36aefc17e14a108e9636c3a8920a34960dcb26fa520326c7ff47f03c24bacaec6ba91440237fb16afde0df01c299cdd7a89c40cc489a3f0151

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win8\avgntflt.cat

                  Filesize

                  9KB

                  MD5

                  3ece229fca8ecdf8e4889e062abbf95a

                  SHA1

                  47aa2952646097710297f5bded9b115e418bac00

                  SHA256

                  099e028f17154e5dafdf66a9963dbccb25442b0c570c29aeaae1e9d02539a8be

                  SHA512

                  985d4005541e25f39bc7abf80c05b97fe57220bf02bcbb7ff41f792283af5aba87d7db433217ffcea002d35dd113913bbb6e980fbf99778126f129a799b58573

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win8\avgntflt.sys

                  Filesize

                  150KB

                  MD5

                  996566797a0773569b70de54988f52cb

                  SHA1

                  064e71ca3edc30162122b5d9dc2032342c32c924

                  SHA256

                  afab8bbc57829207349081b1e471ca8769bff465243e5db80b97ff1d7f021bce

                  SHA512

                  08db96c371488f4971cf16f0e910e6fabc90f3e7ffd712d06fa70b4d219c30cb72acd815d82c604da236b342e63c7ecb9d2e577400543ba908a8620cd1f802f1

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win8\avipbb.cat

                  Filesize

                  9KB

                  MD5

                  209bedcc941da626c2db370a80e3513e

                  SHA1

                  c88910bf5a4b35893e60d92828568d20420a9caf

                  SHA256

                  f456a7783dfe46bb46547464579498f7b4801258424b4caa264d8c6f57c1150f

                  SHA512

                  ddef0175e3e2919c4504f99d054b314e48f4ed0ac5c1b3153e1581b3614f304fe3850a8d465163cb4c502d4b026986121d6e4e30fc421d2c583b689ec933a10f

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win8\avipbb.sys

                  Filesize

                  194KB

                  MD5

                  c8d33c5b49a4760f2d81710eba839ba2

                  SHA1

                  8f41e4333dabe52bfd988a68785d0687599f1154

                  SHA256

                  80d9d7444623175794a51b6710f99e911943bb58a7a9621bc53d0d4bde304daa

                  SHA512

                  451dca816d38538e082c7388aac0997eb04f5e8fc288fe44aeb661ece1e717060d73f24d60c7576403a68a5fbda3f931161602a2a8b98f506b56ff64c095cd78

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win8\avkmgr.cat

                  Filesize

                  9KB

                  MD5

                  88ae7b9879c9ac3a65ef73424600ba65

                  SHA1

                  67f74e5f569aed30bda54b5a6467d86d0110e448

                  SHA256

                  71e8546ba1c9716ffc8072f97feb945cc466d832ddbf53b090af179094d473bf

                  SHA512

                  5b87166c206dee390e81a3ad334578a9b1ca7274b677af3cfeb2c6cfe46b756a59df78b0ea5ab7c1e11d3465f5955e58bac8dd45daeda61ac683ae53388c3dc8

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win8\avkmgr.inf

                  Filesize

                  1KB

                  MD5

                  fabaac0d5c0ef083150dec8615a8b2bb

                  SHA1

                  23b864f150922bd020b679e018b1b0ee59a7353f

                  SHA256

                  bf526004b80b6698f782082cd3da58abf4e52a5f390d2f8d0d131b80f19775d2

                  SHA512

                  51cac3b029a5ec11ba36e8b7ad86b720da7e6546cb4ba8cad319200892ff143e9664e4a29d915a79f4a302b15078e44f0bc934715b8fcf8deaef4d7e3dde5801

                • C:\Program Files (x86)\PCProtect\SAVAPI\on_access\win64\win8\avkmgr.sys

                  Filesize

                  45KB

                  MD5

                  40786e1ac650f9f7e8b67a672b5eb69e

                  SHA1

                  f529c7b666b029e19a301a30463abcadd59f4b0b

                  SHA256

                  c754dd80f8f3e19144ffb01a17aace2176cb5a8dd404a38ce6ec4ed88b6af759

                  SHA512

                  da8453b4d97dc4994a6db2fbdb741119513bd007078bc352b664f77790a7c7de876f038943cf826dbab81962bc5551f506dc04e7d69945bf324f3a23a5e9e6ba

                • C:\Program Files (x86)\PCProtect\SAVAPI\plg_fops_dummy.dll

                  Filesize

                  105KB

                  MD5

                  e31669de92895bb6b150e3f319267458

                  SHA1

                  83a6ffc6da2421d28e4f8a068a0950726078673c

                  SHA256

                  18f14d6ef36885b58dbe598cee1ff20c83afd5f9cf0c739394f74251f51bbf2f

                  SHA512

                  2d5f7f682e88fe83223efa7763e1dd46f50462eb8f164c90bf34c41c40ba06b98720b2acc04238809fa646b708a2c4a640ddb0e1ec0a8ae244cc29737e4fec6d

                • C:\Program Files (x86)\PCProtect\SAVAPI\productname.dat

                  Filesize

                  16B

                  MD5

                  53ce39cd5a411bb30c5b1d413e641ec8

                  SHA1

                  0b7c31237c9b0a436ace5274938d420f8c7d6385

                  SHA256

                  84cc36c119381af58ccaead1ad8995b92317ca4ae8c38a38dc37071d712bb4d8

                  SHA512

                  3524dea3bfd8cc9539d70102ab3f49da50a1b0c1a68b7073869b7f193a30562d716526a6de13a40f07480763e3841bcc3743b91f46f9f87630707e63e7d76f26

                • C:\Program Files (x86)\PCProtect\SAVAPI\savapi.conf

                  Filesize

                  32KB

                  MD5

                  c1f0cfade5c32a37b223f5f7b0ec3510

                  SHA1

                  8fb0afd1a53feb25652937d09865e3cc8cf3f02e

                  SHA256

                  b30e328a864f6c4bd5544f6a7c3dbdc2cb97e668e2e583de0590506c881a16b9

                  SHA512

                  9dc05c25f907ce29ebccca1c34fbf926ea7a4d803e2d2fb6106192176681fd151b82605bc066e7e55e03b14aae3ac81008dadc70889dbae887de5f67ec11aa40

                • C:\Program Files (x86)\PCProtect\SAVAPI\savapi.dll

                  Filesize

                  100KB

                  MD5

                  594bc67e16b02d07b74ac39cd8db2944

                  SHA1

                  6115524aa19bfa91308e6bc1d0f342b18cbb01ed

                  SHA256

                  2a8e79dca966a2c5c4763b278a73ce5ec791cbad50ee615d37bcf4f609e83ae4

                  SHA512

                  dd8c7c1a39b624566b4b22d5ae7aae6035940f78ce4d1872dea853ab14d25f9d2f7907e385bc15d45098ae8f68128f682a97c27ca2cae0e1707d02fb74a0665d

                • C:\Program Files (x86)\PCProtect\SAVAPI\savapi.exe

                  Filesize

                  222KB

                  MD5

                  6c2cdafec9c4a753b6f3a6f436982cc0

                  SHA1

                  ee15e94ba1854c8c1d77f59be3638189a32685d4

                  SHA256

                  a3411f9df69ad5913c696e9e3ad1f306e37aabe05c12bd514c979b9845329011

                  SHA512

                  09186fe8358a56dcb35dfb0556758fa18eac8c696233257f7d9da36b46bd157932e532ba9256d62366d626cc7d10e7709d5fb1209d22132efd17e90af1eec9fe

                • C:\Program Files (x86)\PCProtect\SAVAPI\savapi_post.bat

                  Filesize

                  2KB

                  MD5

                  0dc718c8c4ccc13e58f9224f1af1125d

                  SHA1

                  51cca0861c564b973dc5017f6a9c86d47b2dad31

                  SHA256

                  4682c0f3dcbafa32e3dae743268a0babf67fe2970b4b0dd3f91cc7ed54627545

                  SHA512

                  b6e4b9b9b50669198d35a06c15bf8334eb3e68801946a96be66aee00361faceed6eefd84303979c5fceb87588a21d4fc1c94ca2a9dea5fb062d2a9da8c4cf27f

                • C:\Program Files (x86)\PCProtect\SAVAPI\savapi_pre.bat

                  Filesize

                  509B

                  MD5

                  912510dd6dd41ca900d10834879601c7

                  SHA1

                  4dcaa7061636cf05ad5fe72ecb20ca29f2c003fe

                  SHA256

                  ec07adec51dc57f42077b2757421012c49fc771fb8cf664c36505d664e996c36

                  SHA512

                  63f0e1b37d83d208d1d9fab44b74d5f0def82caeb4f2289d7ffb6bacb28013f6a24ae61d9a83e6684c80b5221675d76bc75a94c9fb2ebe31819465135753ea6c

                • C:\Program Files (x86)\PCProtect\SAVAPI\savapi_pretest.bat

                  Filesize

                  2KB

                  MD5

                  55d563f40e716ab251760a52f49a0e68

                  SHA1

                  fc8a086681368388dbf77199cabac654765b133b

                  SHA256

                  767637bffb932cad48218f8d128f2908e57c4a42326db29dfeaa1c5509018186

                  SHA512

                  b218b11f9d66812a76c99b5a9a8cc73f9c83c626cef17049425855d5242e9c2e4355557c94d8a9f4d8f0fa6edc99a4658849f5edbb0320f7342dae4bda18e34b

                • C:\Program Files (x86)\PCProtect\SAVAPI\savapi_restart.exe

                  Filesize

                  126KB

                  MD5

                  9919de22bf888ab8d7122a04646aa313

                  SHA1

                  35af4b2757b6d96e345ba43af1d126ccfbbeb23d

                  SHA256

                  4b75f1e230aa0195e8da68e481eeb90b9d85194f15e2d458bd8ebee6d9d69ccc

                  SHA512

                  deb7c4af295ed1c90205bd4c1299c62dbed70711ae16e3eceb64b386ca5e78537f801c1641d13617a6ee448cb187bb0399990a8161abc6685f0ee941a110224e

                • C:\Program Files (x86)\PCProtect\SAVAPI\savapi_stub.exe

                  Filesize

                  183KB

                  MD5

                  7181fdee4f37152987711c1c558238dd

                  SHA1

                  b59634fb7f7c6cf648cc37bc0f5c6bcd006b10d4

                  SHA256

                  584aaf2177696d21bf2ffb02aaa85bcdd8d4b4aef65691ea8c4296c5fbc792c7

                  SHA512

                  e5f0703865fe8177d544302209e1bb8f3793f92ce64739b66aa8e913f2a70a5990baceffd3b1cded00fd514daff1b83bf1ba9f96d1b5fc8f13bccf37d3c81c5e

                • C:\Program Files (x86)\PCProtect\SAVAPI\savapiclient.dll

                  Filesize

                  147KB

                  MD5

                  70535ce022c9a25dd45d6da10acb55f2

                  SHA1

                  e313d6e7189010aac0799563edcc2f3873cefcf5

                  SHA256

                  42897b2ad41bcb77ce3411308b0d963856b7975838bccc0ab2abe94e803bf6fb

                  SHA512

                  68914a21cee40a7dbd0d9fde4a22663082a88684f0f3ebb71ea9711502244a7b758ae168d23bdaacc61708761617ae8c230a91ab5bb5e9b93237daa485b1a0ef

                • C:\Program Files (x86)\PCProtect\SAVAPI\scew.dll

                  Filesize

                  58KB

                  MD5

                  f82f5bf3ae19d71c5da0126b96a0c4d5

                  SHA1

                  f53a11c874dfef73ea9605f03517edeabd924c99

                  SHA256

                  c14a1f3ed84bb7d001e8f0a255b5c53b8e7282e1c3fe8a54cc780f1800689721

                  SHA512

                  1d80c99776e8ebf6964e71afdaaa9ab4ea39d0b5161755f7d293cf57b80a687ef68c73ac0462513ceec650a9c6dfa618412b18a2ff2147bbff89214770dca1f8

                • C:\Program Files (x86)\PCProtect\SAVAPI\update.bat

                  Filesize

                  702B

                  MD5

                  b862a1baac142bcacd391414d665a0a1

                  SHA1

                  79aa0c97010707640bfa3082b29fd61b1373dbce

                  SHA256

                  924f07591863b3e6d43371593a3c4d57bba93cdbf59fdf102ba72abd55e92879

                  SHA512

                  788f4e959fdf91f2c3a2a46ff9d1ed51f96c73238f3e9aaab9e2b2bd45759645085082aa831220c9ce023a7a741213538d852658b9cbe4b12bbee5705e1f2d7b

                • C:\Program Files (x86)\PCProtect\SAVAPI\xvdfmerge.dll

                  Filesize

                  195KB

                  MD5

                  da01f21fb9edcc965182032eac72a935

                  SHA1

                  e7d761b1b501350131feed7b15eeaccd134c5602

                  SHA256

                  7b3cfafc32f1a1016aa1bb25f99cbcbb027831b0b40fcecf29600805ca616d32

                  SHA512

                  190c26c3e720ccd01abdc347b01a1e7f8088a38abd79198354dc285ca8dcfd89d47823a9a2d335b65b5a04aaaf85a50591d351ae23b05e54a524a2d566ddd78a

                • C:\Program Files (x86)\PCProtect\SOS_README.md

                  Filesize

                  277B

                  MD5

                  afdf90f86dd5c98ccee0be65cbb99f0a

                  SHA1

                  dd66bbff9bcc51522b0985d0f42b34277fa3ae6d

                  SHA256

                  72bab8ad57ae20824c84aaf9fe2e0e305b2108286e066545e6bac14ac7af1450

                  SHA512

                  bc06ebe3b83956aa78190b543134d89112bbf33dac89faad71830cf24a872aa1982ded9d03cb38b969727502d26b7b9154781940f0682d5a7c7d330531a137f7

                • C:\Program Files (x86)\PCProtect\SQLite.Interop.dll

                  Filesize

                  351KB

                  MD5

                  a1465e206dda28b5166357ccaa660d4d

                  SHA1

                  4ba76811e8fd66efdc0a4a4d65f313bb6b7e02b6

                  SHA256

                  53faf16037267ceb702b41e5ca6361e1bc4df6d0235218d0b5a7297534ffd6ea

                  SHA512

                  e89c9b3579b4cc79aadd80ffad9045704997fbc85193ddaf1bbd753ae867286249ec21ebcc01dd89f8e857a927efb1f4d2ddeffa494c7c92fea691a8b52f67d4

                • C:\Program Files (x86)\PCProtect\SQLitePCLRaw.batteries_v2.dll

                  Filesize

                  5KB

                  MD5

                  0c9ba51b96a446e0fdce3810bf76fa45

                  SHA1

                  6defb626766f10eeedae8dcf67c3f9b13be7534e

                  SHA256

                  aebb3dbeda2b2eb0605a20acc126b50aca3795b066155292dad3666f730603e0

                  SHA512

                  d74fe14562b39f74c4b3d1e1c0db95a77796e209d21006e5af4d82840febbeaf7ce6c2b15cb0622a4250890bb005ece3488190e00344ae2d569917c94e462bca

                • C:\Program Files (x86)\PCProtect\SQLitePCLRaw.core.dll

                  Filesize

                  56KB

                  MD5

                  6eaeed8b15c9c32fe363f4fbbe72ef27

                  SHA1

                  a50ac667ed5c54bbac074ede39e46c19e87ee5fb

                  SHA256

                  62588f4b54fca74c06a6c7669345879be5f0d34cd33733468083f326345283dc

                  SHA512

                  c5f65ef1143ade20c796d8bc69952027de19a1ad4b9c45257784a178e7380270302e461963f4348bb5c17e3b067c75259706054ee6e347c7fff98cac3627ccd3

                • C:\Program Files (x86)\PCProtect\SQLitePCLRaw.nativelibrary.dll

                  Filesize

                  5KB

                  MD5

                  f7bd7cf71c917b7f05667945775b40e3

                  SHA1

                  8140e79d3aee95ad338d292407e5c0acca99d494

                  SHA256

                  3210fe35503c5cee094f9c1b86710850dab15deb36ea53c266a9665e4ecb793a

                  SHA512

                  6dcac6e463264c74370f5b3f2ded397cc3fe198e9a739fd7aae04348e149e205628d1496a71bcf65f6e843a7ff61f7cf60b6c4616e062c4e81c2c5b5c921261d

                • C:\Program Files (x86)\PCProtect\SQLitePCLRaw.provider.dynamic_cdecl.dll

                  Filesize

                  55KB

                  MD5

                  ddefd87d06e352815663d1be0dd33d72

                  SHA1

                  d058fc451aa076dd39e32303e78ac9dbc3334cca

                  SHA256

                  d7f066394f6754b1a06dee90ec6f076d9bfcd07033cf6bc19a2af8baf746e8b2

                  SHA512

                  9e8df90322986a252247b0ce9f2faa8532f92fa52d821fc1cb46b2d63d89b67cf48d65d31a99998f5c5c75357bf168fc301894884243cab96f44266abba4fad4

                • C:\Program Files (x86)\PCProtect\SSCore.dll

                  Filesize

                  121KB

                  MD5

                  7944648c8cabeb2276fa277597e8d624

                  SHA1

                  e0168f71f0c149f3628f92ce4df90a997d714ad7

                  SHA256

                  a9d8745afb813be56da3c10aee31f7dd758edea7ba3a4f078acafe528ff811e5

                  SHA512

                  7da49875bd63b4798ccc4ebe26d26b0d0dcf43a3b7e75cc5815517953f357d3ab47f74d1cce857276e84c71fd78da58def1c21065a38b1353edc5abfd37a3e18

                • C:\Program Files (x86)\PCProtect\Savapi.Net.dll

                  Filesize

                  90KB

                  MD5

                  ef356c6de487918ab5c3714358daf6bf

                  SHA1

                  2ed64400b151ce3dad1cd1b8695ee0bdd96638ef

                  SHA256

                  6b7b735b7da116dbea2e8a1a4d2cbf4ed6ac00a6dfe022f6a14a4a4e748d6d96

                  SHA512

                  668b169fe7b0b7daf296245a28f9cfa8712c7d7ee7e4baf69d10a71b75954c6c6b97ae4d789ea970d493ec2854e6fccc739b2e09617a244170bc8449bb93eef5

                • C:\Program Files (x86)\PCProtect\SecurityService.deps.json

                  Filesize

                  68KB

                  MD5

                  1e0bf843f9965c118ea9e3d932bc05ee

                  SHA1

                  74786521349cb31916a330f72e73e46cfc29eece

                  SHA256

                  526671d7d793a2e0f5b47b908575a6a9a8b3d3bf0f7daea029b362bcb49428a1

                  SHA512

                  7e04dc113faf73e6e8dc5e58c958e86f652e353f4804aeec7d1a2f7031dd77663a8d3ab93d013f6617ad0fe2242690745127ecef93dd123f6aec2abb0ae9277f

                • C:\Program Files (x86)\PCProtect\SecurityService.deps.json

                  Filesize

                  15KB

                  MD5

                  8379adfd9aeab666fa6ad0da914e128a

                  SHA1

                  87cfe24af7d2d7bd864edc55d828b94012340e0b

                  SHA256

                  a4f8c9ee2029193a07b02b580a1b9ac426800793bea3189ba9270bfe5093162f

                  SHA512

                  121b991615e35ad6ab906c1c8c491094b3a58a13a6dc5cd13b1c2b23ed338a92ba4a5d84f32dc47788c16e1fc9b0b3680bbcd950b76f68e2c2e3773cc7c82eef

                • C:\Program Files (x86)\PCProtect\SecurityService.dll

                  Filesize

                  70KB

                  MD5

                  29aaf3ddfd31ab31b44a91ee8bb952e9

                  SHA1

                  b29fbbc6d629eae6d4ebcf4b66454f7648664242

                  SHA256

                  4046a85d6a08176885b05507d3bd7c17107163fb37b96e2995edce66afb3dfe7

                  SHA512

                  9f2d7f6a1237be834ee1a6fcf38d8828d0080ef12892b65794b7480d4848b84fa820a0c072764b24a4ac5702c188c632ad89e4dd3447b3ea4e0d4124400f3708

                • C:\Program Files (x86)\PCProtect\SecurityService.exe

                  Filesize

                  55KB

                  MD5

                  878371430d7a772028d5b98e026f7a8d

                  SHA1

                  bd26479b85cadffb1f9a607af675b91d6dbd0c76

                  SHA256

                  f2e2878850c250e0515d7fcdb4e18757ba17c028b1f1f85f484754bb3c59b6ed

                  SHA512

                  e562ce3032c78295793eab77ec0698d07fb72044cf7b445a140f028d514a85478492da82d2f863b814f5650c912444659cbadb2c4b133251c86f8b312468cc55

                • C:\Program Files (x86)\PCProtect\SecurityService.exe

                  Filesize

                  53KB

                  MD5

                  8c9b71e2b4b935d3a480dbcb96ffd095

                  SHA1

                  c29ff17465a544f7cedfd6f95aaaee01ce8463fa

                  SHA256

                  c80b055b8a39629b1d271a050aacbd9d3762258213f85cc49849e19db73102d5

                  SHA512

                  41e2745931339224bf066b1396655ffbf2b17079a492ff75088602302fa3eade3740b4c0928a5b9fa549f18a46d655a65bea33fe16bd414ef9f767d44b6b5041

                • C:\Program Files (x86)\PCProtect\SharedDesktop.dll

                  Filesize

                  135KB

                  MD5

                  6c7e66d6a7296c0848e72ebdb0428ed7

                  SHA1

                  6e7e00bdff840b1d72828c187e3b5147dfdd4384

                  SHA256

                  7e1a897869ff2e257dd1c9d19d8e44533cd86fa29cb86a0d06bdda664403ff32

                  SHA512

                  38fa739676507ea2bf0498dfd6f3265b7e965360538047bb641458e1613e53753cb9e8cca6a7e5361557115367437e31f0c8003b515b4e9b23fe578ec7ade131

                • C:\Program Files (x86)\PCProtect\System.AppContext.dll

                  Filesize

                  14KB

                  MD5

                  97057f8b94f3ef7bfdf76bda971d69ed

                  SHA1

                  b4d80b317b7ca2d32879305faabf7d49af4fb7ec

                  SHA256

                  76b3757d6a5da7d268a412f342ce0997b2649978504f25daeb9190266a4686ce

                  SHA512

                  6fff3c4bdb29e7a82f9868bf0d5120ff26a1a7ab8bfd9ab5c2231315d4444ee2aaac2d484326dedf78e384e1ebd4f5985dc41afe1509a0c11e44cf8774f273ed

                • C:\Program Files (x86)\PCProtect\System.Buffers.dll

                  Filesize

                  14KB

                  MD5

                  ee51a763ea8cd7a3115ecb3c99a5544c

                  SHA1

                  a8b0bf1ba791f0ad38b92d8893a8d3f6f9656b8e

                  SHA256

                  8e4f4a2a7e7a389f86004ee0b0dcff9e99f0375cd4ae8b1e3f751626fc633973

                  SHA512

                  f6b6232a453242d4856b420556f5567ed71ce85c8d23f9ad3f4a2cf0d3534721d124caa07d7de6f2efc192aa3b4dcbd7b03cbc23702e5fb823cb59301c8af520

                • C:\Program Files (x86)\PCProtect\System.CodeDom.dll

                  Filesize

                  166KB

                  MD5

                  f92060a47c375aa93f21dbc0aa18f908

                  SHA1

                  34642be2d85691828482d6b7b78b1f0cb2b387a9

                  SHA256

                  d3910d8782594fed0a1542362ac0af0189ccbbe78bb084a75759245b0fbb77bd

                  SHA512

                  fb73612565bb43981a11e12dd89477e5cc70c1392c3948a6d5a44e4d9b3d59fe5ee9723cf21cb7cd121cd7933c347201ba3adf42317c77b3c2dd652f4130350b

                • C:\Program Files (x86)\PCProtect\System.Collections.Concurrent.dll

                  Filesize

                  152KB

                  MD5

                  24bc3ec27b33c7f8a9d0016a1b058e58

                  SHA1

                  08f8c7134c2f8edc06c0e903943a07ab0a907893

                  SHA256

                  08216893253f6a2edf99e96fbbd34b25c7938fef127c0d7e9d46c2594235575d

                  SHA512

                  b36d31319d46140962ee715e0b7c0723f6c6aebd88e75cb074c9d72bbdcef85f81b3b4bd10fdcac37be40618b6fc614d3b6032421e3c2d36b3cfb8a345ab3b80

                • C:\Program Files (x86)\PCProtect\System.Collections.Immutable.dll

                  Filesize

                  96KB

                  MD5

                  8068d2d142c2c1087a9be0ef38d30f41

                  SHA1

                  c984d4ec17dc0ddcd91579932020d201f4970f79

                  SHA256

                  ad652382c126eab11108ec27a1e51bbaa6fb9ff3afe730e017384add7346a978

                  SHA512

                  6ebbeb02bffd2179f685217f316f8b46fff478dde814119d7f7263724368619c09e5085ba2b123aef56abb57b73b76ae225babc48e7a8b700b4052bae5ca6345

                • C:\Program Files (x86)\PCProtect\System.Collections.NonGeneric.dll

                  Filesize

                  34KB

                  MD5

                  e5149c5a1b021247b8eb3102dd12c37e

                  SHA1

                  d3ff95fee15ef11276f04228079df0aa6bb36ce3

                  SHA256

                  f7f125366baea508eba4f5c58db2b796bca77f1ddb7ef58d9cbb41f48552817c

                  SHA512

                  972926f98a286776faa228bcc0f4348ce10b027a93aba942c70950dbf81d1bb97f82c00e773a24b008429e801eb3d78c4dcd8b7144c40c3585b741cd23cc5eb3

                • C:\Program Files (x86)\PCProtect\System.Collections.Specialized.dll

                  Filesize

                  31KB

                  MD5

                  f765dcc06acb0405773428bdf129f8dd

                  SHA1

                  a8ab97da616c4a6b029751be3707c8fd5b062ea2

                  SHA256

                  dfce971806b56567a816b8364fa0880679dbd81c1024c135eeccff3c9ccfecb6

                  SHA512

                  0176e3112796f04ac8865aa62047e50d243917282860d057c1bc4ce8a7c58ca24f1286629358b66dd0a67fe1c0c2aa5319735d1dbe60d8c6e75ac04e1e8df01d

                • C:\Program Files (x86)\PCProtect\System.Collections.dll

                  Filesize

                  196KB

                  MD5

                  1feceef5e943a301072e2d129c5c1791

                  SHA1

                  0cf7fb224dc2c32eacb13f25db6ba4ec79cd05d5

                  SHA256

                  d6e693a20c28180e315363d7d2a98d2ac7d0eaff7b43dc31da61c45759f5a23a

                  SHA512

                  4fd2f903cc5a1e547c1d6e2e7f618e949b29ed213c0e35707233bba54b88ba5def88119d0cd0d9ba8ba91a84a9cafa1307e8b21ff97f8868475786c55982e145

                • C:\Program Files (x86)\PCProtect\System.ComponentModel.Annotations.dll

                  Filesize

                  68KB

                  MD5

                  30b1666571a3852105649cba73c55121

                  SHA1

                  9fce126661b79cf304ab3990751f45bb11c2b3bc

                  SHA256

                  1c9ca64fdf263d84d52fa4b2b1594a400b57a873139439c065625ff8e2a21a5e

                  SHA512

                  cd82b3674d85587ea2fe0ab82af0a57bcbec55455ca87ad364164b491d9b8cd94cb1526d14997d5a53592f30c7aa22365a024ff83820fe6f0f3e3a8e4137ee1d

                • C:\Program Files (x86)\PCProtect\System.ComponentModel.Composition.Registration.dll

                  Filesize

                  35KB

                  MD5

                  aff4faf177f73d0e257b544538bddcca

                  SHA1

                  268bffd8f5da2603dba26733a9611bb5befd0cc5

                  SHA256

                  2d9424f2fefcf665694aea12e2cb7ff7fbc7196049af90caa0e43cbd1563f436

                  SHA512

                  c70e8144915e39ce020fb47aed98a471178f5639e43cd9075973e520116403af6f6e56bc5ee52646eed879dddc206a6a8faec1a4ae5e39da22c18abcd4e695fd

                • C:\Program Files (x86)\PCProtect\System.ComponentModel.Composition.dll

                  Filesize

                  172KB

                  MD5

                  a26921797ca4db9a22be4b62da99c03b

                  SHA1

                  ac37c6d8531922dddfcdf19d952055c52594d1b8

                  SHA256

                  00be091640768764b32c92331d3dc2985736df930041cde0be9f1b6846aa7efb

                  SHA512

                  f0db84b5a03912babc83c040a38ff67b04da03e93d2d066807da1550b243b3f41cf72b421902cbc969e1b172ceeefbdfef41dac9158d048eaef1cfa26a426698

                • C:\Program Files (x86)\PCProtect\System.ComponentModel.DataAnnotations.dll

                  Filesize

                  16KB

                  MD5

                  ac924580d865d2df33df0f6b74652e3e

                  SHA1

                  e12e1c03479c1daeaf10b4536db2f3dea3be87a0

                  SHA256

                  b9a9a982e1b48977cd6ec751e818bb10f21547eed609c0614a6da3997417928a

                  SHA512

                  c41dc2d0cf942dfa748cefd99b5d204a5952a91aad5134024348a8602c21bbe7198e32e1bcb58974f0ac6a467d1d2245ad0744cc70f093d56b02bf9335e80456

                • C:\Program Files (x86)\PCProtect\System.ComponentModel.EventBasedAsync.dll

                  Filesize

                  14KB

                  MD5

                  d8de0d9fcda718426d3072f4052c6485

                  SHA1

                  fab9768c697a6c4e6f9428f851b33e8203b57b99

                  SHA256

                  89a2d921f2c2203e3eb295acee96b3215e6306e30d0ee1a39150daf868b507f2

                  SHA512

                  4707755be9fcee8615a3feba2012a098fad609fc838f3a6296d04f60830ca9ca8f6cc82e39f3f80219749707ce819110a86bf752106e1bd7122bc2ead456b8fc

                • C:\Program Files (x86)\PCProtect\System.ComponentModel.Primitives.dll

                  Filesize

                  21KB

                  MD5

                  387448bf92f46e5677c8d2d714680326

                  SHA1

                  a9c69ec20d71a053f1a4bb420941b3e4c2806a4c

                  SHA256

                  6101264a84dcdaaa463ae65876495d7ad10d7f03161b4d1244cb880441ab178e

                  SHA512

                  d2185de7191013ab47f843bffd8fb4b6c1a1633e73b09da145bbc74c55fc9e63a241a23d7b4f8957603489fceb7f67537dc2594bbf4061f0dfc3006695919dcf

                • C:\Program Files (x86)\PCProtect\System.ComponentModel.TypeConverter.dll

                  Filesize

                  243KB

                  MD5

                  e4576be992d539d2a27b4b67a80cd8e0

                  SHA1

                  1ba52124c58439a4ace50789c96d41a261115f82

                  SHA256

                  644c01c9295eae3138d5cb7bebf5b62c8f78b4d32f8c3e8a9c20794ef3e311bb

                  SHA512

                  49f2c9a9785b46a755a559ab5107d562c05ee3a550916754f9795a7776dbd7359ea3c242460ddeaba03b3db3d0d16c967505824e55d24c418d63e143f065456f

                • C:\Program Files (x86)\PCProtect\System.ComponentModel.dll

                  Filesize

                  5KB

                  MD5

                  0b18c6343b9cac4158936fe51c0ee660

                  SHA1

                  404bd6c558e9b8abb3692a3071d2b38c2e50e45c

                  SHA256

                  a15a39aa1df6a921085bf47cf85183cbff7b6e94cfc7d1ab478195167782babd

                  SHA512

                  6097c234fa0fe44285d15bf3e3d38f7ad1079626c3c73578aca6a0d84c550259556a69a2185dc210046ba0b63086c4c22e035b67ce15a6d81a206bef0e5f75c7

                • C:\Program Files (x86)\PCProtect\System.Configuration.ConfigurationManager.dll

                  Filesize

                  140KB

                  MD5

                  a509793aa73b10bc5363de5db0c397a4

                  SHA1

                  3bc074a69a3aba1e655b27cd9d0b0d1b91054539

                  SHA256

                  ac395a34ec393c942b57f364e04c39fdff4e8ebcff52e54389e277f05da57eeb

                  SHA512

                  33a701917fe41e9280676d07ebb6e1469da4cb5a72bbf87681f8490381f2f728a52501bbbd0fbfd298610caafeb008280a3a60689112e9d101270a5452c1c77c

                • C:\Program Files (x86)\PCProtect\System.Configuration.dll

                  Filesize

                  18KB

                  MD5

                  b3d9f7e6c869474cac528fb820c2bcd6

                  SHA1

                  bc9a6d99e6a9e193665c386392798372202f09ee

                  SHA256

                  329ebd13feaa6a484a272ff7da93a00557afa61847799485d9cf101a77a35366

                  SHA512

                  9a758f942a49da19433e697787d1cb98e438779c37d8f5791342d19ec004aeb34a13d07aac692e05ccf27060a55864808daee10e1d31303a6a63da8b5683f9fc

                • C:\Program Files (x86)\PCProtect\System.Console.dll

                  Filesize

                  73KB

                  MD5

                  a3e979be10dccccda9e87d425d39f4c3

                  SHA1

                  9dbb0fab778f7d60977e5b35da7608b25704b51d

                  SHA256

                  c3337e97694959d11e6120b2fd6db451f3e4f4ea0f7a5b4a87c0ad606cf9bd84

                  SHA512

                  7ab9363359a578cceacf1f2947e85ca3cdbb384e1352bd1eccf6eab4bf42e61a059d74d2807d01764fbd8fe1f87a786ce1004bf6c36285d2d9d903dd11e34c53

                • C:\Program Files (x86)\PCProtect\System.Core.dll

                  Filesize

                  23KB

                  MD5

                  347aa3e63d9daf15be3f5fde2cd2c971

                  SHA1

                  51d76c9d8d94ae8b329080217e91a8ab90033342

                  SHA256

                  66bd8ef96f1ca8c3578e3b8e6ee2a7564b79c08c893d0639c9e3d79f29779f3d

                  SHA512

                  966b231192e2b04e8e56153c037dcf17c01878bbd5b92b3e5dc141d09025f613b2ccc7bac9a7ac5309d04a6ca3d2593e851a479246381a500cc1d8948e62a7ae

                • C:\Program Files (x86)\PCProtect\System.Data.Common.dll

                  Filesize

                  162KB

                  MD5

                  b5237f0641babd62a8eefa5ba66409d4

                  SHA1

                  98af6dc07b884fcddf54092b2c194c50e457641a

                  SHA256

                  b2ece6086462a14ece63015f781ca33602265ea3ca84a93ae74c44be85cca39f

                  SHA512

                  a26f22c3863b05de61c32e9dbe8f68e99b56e32e57656d95b1cabc0852c4157f40ebf5d46e9e674b8f70514a9ff91d63c279a6deecb707bd39e5121494e6ef73

                • C:\Program Files (x86)\PCProtect\System.Data.DataSetExtensions.dll

                  Filesize

                  14KB

                  MD5

                  cf0fdfd68fd31c3cd54c095b968a3b83

                  SHA1

                  7d65f542a217df807f75766c5bbef2137aa2ef60

                  SHA256

                  ebf0cb220bec0ebdafb2b3aadd2feaa0b315903b66f438e10022e97cdf40b122

                  SHA512

                  55ea61cef71c30302aa9c7b0943ae99b3ffc2c8cdcf4d428a96c646557081568048c5519627c42b2c9f2cf8d59dfbc3844885e56b698162d6e9a81b7d3e5f986

                • C:\Program Files (x86)\PCProtect\System.Data.Odbc.dll

                  Filesize

                  197KB

                  MD5

                  44c50707b0bce25f922f99c43bf992e2

                  SHA1

                  80cefe997be2255a716fa629d33c4cbf649db243

                  SHA256

                  65ea119ebd3643e3d409599be1ea743e45d3433d75f4ad31199ec215096a6165

                  SHA512

                  785a0d7885c5870ac9814b7f2dbad1618e7ac5f0e7e94ad989fbef1a8a0ba2ba603cbbbfc8d7ad297039b660c9a575529d9493dff596e4c44864f65ff28c200f

                • C:\Program Files (x86)\PCProtect\System.Data.OleDb.dll

                  Filesize

                  240KB

                  MD5

                  89eca9db501d14a75372d1fb87585c68

                  SHA1

                  75d37464b12a1e6024c0730026af766757b6e5ee

                  SHA256

                  623abd0fe6bac71223f0066d3342d2b3e616c11145d4479d03f17de0a4b58d25

                  SHA512

                  3743f69b39d88d1acd04abfc81c71c4b71a561e325f33c93835b606379f66d3fcf249dc62e08e76d4fb515b3c036cad3b280d45cd5edac2fedc250a9932cc803

                • C:\Program Files (x86)\PCProtect\System.Data.SQLite.EF6.dll

                  Filesize

                  97KB

                  MD5

                  c9017fe6847bc3df024d5a4607637e2f

                  SHA1

                  a13bb68b71a205829640f7069b1a71795a51ab90

                  SHA256

                  5d2e8c10397b4da8a3c592d82e2863de72bd7e17fa3da5fc4619375f904455fd

                  SHA512

                  27e3d7c311de4541f5fc1fe82cc08568ad5b241dfbdb85e500c7c91986b77e3ad50c97936e307d98b0bbdb5a4ecc935b84f49f7f4c32b92c67141df42920f56e

                • C:\Program Files (x86)\PCProtect\System.Data.SQLite.dll

                  Filesize

                  130KB

                  MD5

                  6f377aae019180c373a4d9b831b0b5f0

                  SHA1

                  1da5acaf0ee487ee92fc5831368f353a8302287e

                  SHA256

                  a2e58b4d45afb9f8c0c87e62bda5eaa399e497a57b5d93ca922f7c7f41c181c6

                  SHA512

                  71da96b09ccc22ee87a9db059ea137c1f18d3dd5dbdcfbf2170ad3007680cb7fdd5dea496a14307fef9960e7cd0c30459353d2764b8b064297fda9cfa475e5bd

                • C:\Program Files (x86)\PCProtect\System.Data.SqlClient.dll

                  Filesize

                  190KB

                  MD5

                  c8c3e47d77d28039620814210886b18f

                  SHA1

                  cb1cf9e3d620a8ee01aacdf0c064048729890bba

                  SHA256

                  ab655d4bfdf028198ff7b68f44a946cce92727af6b7edf09f704c292559b94e7

                  SHA512

                  5bde4d0c5cfd195dfe4f492bd3c5d22963ac7a0080fa9bd9f55571cd3f7d9107bcff6def6a202c7c87025fdd300b3b29d366beb788af04e063b85a3e37c5bfe5

                • C:\Program Files (x86)\PCProtect\System.Data.dll

                  Filesize

                  25KB

                  MD5

                  ea3dc441ae295b4f6fdd6aa01fee2411

                  SHA1

                  23475b7bf62c9f222f6c2c1c420593ea45f77c9f

                  SHA256

                  4c080437275d09e0d0ccbeaaaf6bb6e9098444b47297fab1ccd1a1ca4c85292a

                  SHA512

                  11914e4f87c40416509ff6c1eaa91f5eaf57c1b36ad7622b989985389f2d406da2a27e7965998edbca02e635dcc0a6d3e8b2e8f2686d9c7b6775443ffdd2a57f

                • C:\Program Files (x86)\PCProtect\System.Design.dll

                  Filesize

                  9KB

                  MD5

                  c5f8f18779df6ba0854b7673cf7d08cf

                  SHA1

                  2db5a071cdbbb08966d64f2e5b6aefb48914f5b7

                  SHA256

                  94cbe7ce7868e6f134c193017992091ce4d2b3e976272e4f55f74b4d34e31dd6

                  SHA512

                  ff0357685c6ed1b6ded84f5fae5db99d6672567c67ea4ccb598094dbfba565e4348fb3274fd3bec350fe81a3ae36bc358a82dd50b3dcd5be5693189e0409f1ea

                • C:\Program Files (x86)\PCProtect\System.Diagnostics.Contracts.dll

                  Filesize

                  15KB

                  MD5

                  ca01cc510c6eeb820119263487a0f31a

                  SHA1

                  a260cbad4557c5ed85b8d9fe44910d2eb27c67b7

                  SHA256

                  9c292b4d80503530430658410cf41fcc73ca598510522a985a0af0dfd5553aef

                  SHA512

                  9c272c57de1f62f7e9c43714b893f08887e86f6ef6c5f048571ca342dcc097254902f901a6fe4d83485f46d1319a4c0ed89d6973fc68e1387453827cc54d8c3e

                • C:\Program Files (x86)\PCProtect\System.Diagnostics.Debug.dll

                  Filesize

                  14KB

                  MD5

                  5c4209fc9564a5aedfd35682fbd99ca1

                  SHA1

                  27f028d41cf905d0371c71e7e0b09fbf939264d7

                  SHA256

                  ff3ce0f75423aae99fe0783ce99ae67508a3ab257ade509a8cdc0770bb97c0fc

                  SHA512

                  1f6099afe1d03f0761381d5597120036dae4794789ea60f1cef232cb161d70f73c5614b48205983040b0166e5a05c09447a1c17c893828fe7db5c04974fc98c9

                • C:\Program Files (x86)\PCProtect\System.Diagnostics.DiagnosticSource.dll

                  Filesize

                  40KB

                  MD5

                  bcfa0edc100106536e6104f183307c63

                  SHA1

                  3052823d30795cb08147eff4686bc58325ca4fe4

                  SHA256

                  c6befd0c09a36dcaeb688a5ef89e991187167e2153f930bf09e6acbc9c59f897

                  SHA512

                  46a16abed798d67071212ce011a9c251c6d715978c715f140679873176d33df4b8daa090a7a9c99a40ac086ca951df1de744d2fc1ee3d4f0d74d495e253cc01a

                • C:\Program Files (x86)\PCProtect\System.Diagnostics.EventLog.dll

                  Filesize

                  117KB

                  MD5

                  d975f4a3de1da0f9f44e44fefddcef83

                  SHA1

                  f2f9d4bc23c7d49832f49b5d080e6758a2bcd0bb

                  SHA256

                  3e585a43846e5817c72a48778759232e2e9328af4bc6ad7f04804a11f3918a19

                  SHA512

                  819596d1438a7ce211470555f36e254e9752864170aed6535605afe148511527f339b9f900962f98a70219ca71e130e48cd9c743a9c0dc20a8b0e26a602986da

                • C:\Program Files (x86)\PCProtect\System.Diagnostics.FileVersionInfo.dll

                  Filesize

                  12KB

                  MD5

                  53c1b501125cde723c149a981275466f

                  SHA1

                  e08cc61e4dd50ab6c274df4dbfbe5031167be391

                  SHA256

                  d53a32399ddc0a04e9b7d48864c5fd0df340747504827d65a863eba3169cb160

                  SHA512

                  0ca14eda2fb53a5bc7aea7f57cee07dcfb3db09b13c721dbbe743a83d596ee9e1be458736a62381da9cffa46f2d0da93ffdead1ce6ce7984a5aed38d650bb1af

                • C:\Program Files (x86)\PCProtect\System.Diagnostics.PerformanceCounter.dll

                  Filesize

                  112KB

                  MD5

                  093e29a3ad69fa2e61eb0909cb300289

                  SHA1

                  e6401e509da0247a2c3d56f78fea9b76c2e33404

                  SHA256

                  ad428d16cdae6b76e9802b1dbd9d8f16df55d782477410675db1d847e5d3fe95

                  SHA512

                  f6bafbffc7fc0e0d1890a061f0e06798706a4cd48d7ac569d875cc31bef1ac2ddf60eb32dea69c9829decd23f5ed11ede24fe50ba5884937907497dd3bc3b056

                • C:\Program Files (x86)\PCProtect\System.Diagnostics.Process.dll

                  Filesize

                  115KB

                  MD5

                  42233d2d7ec704a4f81bc5c10709a131

                  SHA1

                  2f58e7cf6525acf3013ddace5d1558d61089c1a7

                  SHA256

                  fc55f28742bdf7821e53ccf003ae40408ddb6567ca6fbd03194c08c43c4803f5

                  SHA512

                  a30dfc6f85328cd7ab0fa87f23a36f0d8356da7ea23ceaee697a62adc8f0bd978e0a01ba2f03362b90a34692a31113033d9a0df37100a6403e3587eb787bec21

                • C:\Program Files (x86)\PCProtect\System.Diagnostics.StackTrace.dll

                  Filesize

                  32KB

                  MD5

                  0290c1b9f1a55e5a1692d0e1271e960f

                  SHA1

                  0c91a85b97d8144f04271d21022a514766630e74

                  SHA256

                  669e9c108229b377ad55e11d5cf9cc6d033446ed197b55d6182ea8b513b86905

                  SHA512

                  3c9fa67bb229cd318e030024de4e391643579e2c0413da9e8af30326bcdc5a17094f0966d68bda33725609c02d5d668c0538780a12e72052996ed691d3ce1655

                • C:\Program Files (x86)\PCProtect\System.Diagnostics.TextWriterTraceListener.dll

                  Filesize

                  49KB

                  MD5

                  d638a282b89c495d9c2b896287a6bfcd

                  SHA1

                  e5c92ba20dcb1101db432a5ceb29a3cb51af257d

                  SHA256

                  b4dc72c1254a16af4ff47ebea502d03b28d03c72302ceacf5993c05a0bc3ac6e

                  SHA512

                  2452a1b4263bc4235c4a2e076cb8c279ded0ed4ed6bacdf8c0d6175cba68414effb2aaa947cf941da1ed42858d209ad33382df3b8136f85e89670fe87b0cc8bf

                • C:\Program Files (x86)\PCProtect\System.Diagnostics.Tools.dll

                  Filesize

                  16KB

                  MD5

                  630b7d2500dd8107264d2c9253fa2956

                  SHA1

                  45fb7c9334f9e1c1a196a860945ad0e631ddbf82

                  SHA256

                  3fa65d869a931e705cbe1e2b9b12ae6b15520db0719129311dbe4376fbfb7fa5

                  SHA512

                  2a27e56bad0577f681c078e82f99b6daab988b349fdd9e90356f5e0436b7ac0ba54894139befd9eb93d7390a1b2f3df7204599975e59de862817bc649390d063

                • C:\Program Files (x86)\PCProtect\System.Diagnostics.TraceSource.dll

                  Filesize

                  103KB

                  MD5

                  bcfbfea81b1c264301adac4849ed336e

                  SHA1

                  a28016d1a2ee6caa011c11b11993ef78fff9593a

                  SHA256

                  b45db98c9cc5c30f4cade4d77e464eb3b475aa01101ed1406f0dd2c18096deb3

                  SHA512

                  ddb53722ca5c28f428bc6b923b9a8661d164807e579136ff4ea0ae626b48ade63dda7aa560ff236f55d833bc789b4e611b8d2f8137a951f5096f47e669998411

                • C:\Program Files (x86)\PCProtect\System.Diagnostics.Tracing.dll

                  Filesize

                  15KB

                  MD5

                  3a0a716a5f848904872914343df34f16

                  SHA1

                  e0970e5720442204acfddb2ea0b24de59b4241da

                  SHA256

                  2d4d885ae11d80c2499dc83c4e884a749cb64f95b297ad9ba0b5389f29fb79bc

                  SHA512

                  3d854b60438adda193d50529b091b1b4d0441bb5aba48a6402fa2c3a8cb36d455c48326db4634c52df2a902986e36b7da1d06d32732cd488d3b5ef1bf7160739

                • C:\Program Files (x86)\PCProtect\System.DirectoryServices.AccountManagement.dll

                  Filesize

                  177KB

                  MD5

                  032e5a6ff443b9cfb363cf481dd19e4a

                  SHA1

                  89eb12450400f0e289dbdd0edfc62dcdb1b83047

                  SHA256

                  18a3a777c46b3de5c3eca239fe79d15b4e0ecf8a2645573f7283e8f0247284f9

                  SHA512

                  09bcc683fe0bbe9b9ce5301319ba3c2b9c2ab71bd58ed2b14f3200573382c4d6ba797246e0d65ae3696b51f486658128134b0fc2499b7335cdc07a6370ece6a1

                • C:\Program Files (x86)\PCProtect\System.DirectoryServices.Protocols.dll

                  Filesize

                  114KB

                  MD5

                  3e30539f7b5718887d8886433cdedf6b

                  SHA1

                  5b84bdeb9f807d150ead048bba680fc511693b3e

                  SHA256

                  5705a01705fcd05fab4fa91d3fe35338898cf6bda8375dd6e172dc8d84969648

                  SHA512

                  74269c9e22705c0fe14b3f6994b63a3f1404d66980ee5721ace10c0a4b301cdf615be8e537a4cf03702a1e03951f10264562aadac0891ff31e477d62fc781657

                • C:\Program Files (x86)\PCProtect\System.DirectoryServices.dll

                  Filesize

                  277KB

                  MD5

                  63192ce1dfb62b85bb2a1d23cc907f1d

                  SHA1

                  96e3bb4475303f01ad7811205d338407e4f05dbb

                  SHA256

                  924db6fac5c496b4d9361176ff92129b9ed71bcf0284fcecdcf40904338453bd

                  SHA512

                  6a73978e21fc0d466a4f10fd6d9316165e661ac4be1a252c8a431ca405fc65685f8aa9eb4250f5e4c00ead7f6c026e73aacc93b29291a6f4234c269087a8dfdd

                • C:\Program Files (x86)\PCProtect\System.Drawing.Common.dll

                  Filesize

                  206KB

                  MD5

                  465deba61bac0349cca85e6b3bd9fb56

                  SHA1

                  7b7ac8a4deb1e2eaaaf44214bd8acd045694798d

                  SHA256

                  34df361938ab16a6f32c0839e655ffe104b0fa0b70adb6e4cbb777c1e3693419

                  SHA512

                  23a9ab2a5749b6ff7cd9d67215c4c4288056a22ca643ecc8a6de8d27cd769535ea2d29d2f95463c646a0883d065827c70737f8663c835b5f72c1c90a2a7fcf9f

                • C:\Program Files (x86)\PCProtect\System.Drawing.Design.dll

                  Filesize

                  5KB

                  MD5

                  16a050bc879bbf76a0d551b33d2a65b0

                  SHA1

                  c838d9fd10cfb8a92f0e9a34eb8f391abc100d11

                  SHA256

                  04a476dd96439238ed5dc55ed9f20c398a1137d78a2114eeb9c8c9de0e827b64

                  SHA512

                  d09b542f398261c18a34ad5591a510522d8dba00d0ac810e0ddc6384acd3938e8921fd00605d7dc5f4dc6fccccf8d2eabab7f52a42d855ab39b2b97d266b67be

                • C:\Program Files (x86)\PCProtect\System.Drawing.Primitives.dll

                  Filesize

                  46KB

                  MD5

                  7f9c4333e71b39c53c460ee3b0f91bda

                  SHA1

                  3d98ca7ea66103d86c45557a139bb50d46ad503c

                  SHA256

                  0ba7867b6531edc491d6c7fac8b2e15645769cc74d05414a41e46b71da9336ca

                  SHA512

                  b00ea3eb03e83c1e6b7a3cfa518cc870270a422cdc07b28e4d37870e1fe4b1837e6efa92285f28781de05855ad2c533773ff1c311fa7f9903ac446b70ecfcab6

                • C:\Program Files (x86)\PCProtect\System.Drawing.dll

                  Filesize

                  10KB

                  MD5

                  9148b038a5d96921b2c18184720c1fc8

                  SHA1

                  436edd5ef5a7f521f779fe84913488337aec0193

                  SHA256

                  22f2d62131936595ca34d0606add4b0a8539baece15fd13413f008fb4ee0b0ee

                  SHA512

                  b2353594720cbf00baccdd1f5ce0f7440b7bbeadbf1e464f1195ff73422dbd4af4f64eb3e64b35d4b68d71efef1e7970aa7d8a7b837e765fd04bb0f21d1944ca

                • C:\Program Files (x86)\PCProtect\System.Dynamic.Runtime.dll

                  Filesize

                  15KB

                  MD5

                  e42b0abbe713da1f9d5ff21883c760cb

                  SHA1

                  3370c376fb512dbe39cbed36d13cd11dca826d02

                  SHA256

                  02691fbf19e669f9f15fb6c57f8c8fe565952345bd23f8eb79acf3489c7aa6c6

                  SHA512

                  8eb130cfec7381f36b408108b3bb9bea27c8c786b3fdd1a0e8ef997616e1f33a9da63b2643f4af95d6dfa3978cd8968035ed0e7b41ac88b2e814150a482431cf

                • C:\Program Files (x86)\PCProtect\System.Globalization.Calendars.dll

                  Filesize

                  15KB

                  MD5

                  053d592bb5251b2f15a3391223c9e167

                  SHA1

                  db768f758582f9c43c00ac4e66612bad76a4b539

                  SHA256

                  973d89ac235160df9128d10f5a5bee2d131ad7debb148f5774c2579d97b3c4e0

                  SHA512

                  5ac7ef2bfa825dddeb085a8ae17c936b71240d69d36a8395db856ee436da1b4e751a7750a81e8707a269cbcb7b1b26e57bb24db6daa06db28965c77636400473

                • C:\Program Files (x86)\PCProtect\System.Globalization.Extensions.dll

                  Filesize

                  15KB

                  MD5

                  2b51e34e537d25bf22e0a865d37ba277

                  SHA1

                  56bfbb6a8f6b065a24876c9a469163c832e8772a

                  SHA256

                  bd41ec1b117416b3abce7867c9aa3927f7b52114bbd3a979c6fa60d0fa3f49b1

                  SHA512

                  cb553dfab531eb766fe470f753d758acc13baaac77d52f49f052debc2d549c080d608da1b1afda55966c9c864dc187f1a75acafe0dfb8dbdf28e6a112cd28f43

                • C:\Program Files (x86)\PCProtect\System.Globalization.dll

                  Filesize

                  14KB

                  MD5

                  4a00c73a2b8f7bd5bd2349bf189306f9

                  SHA1

                  f86d3eeb69fe26974f5156cc35e5209300702b18

                  SHA256

                  ea40b3d97d8f582e4b1dfb4425adb0f0682e3cbba03e6d27ba6afacfa7408c13

                  SHA512

                  84a3f7027e93200324d60b4d854b09a3a374e802d99ffb7fe9ae8cf797c90e155597b5d17f2dd2c64c69096f64bc6ecd25ec502dee170b00ec47f00be24fa8b4

                • C:\Program Files (x86)\PCProtect\System.IO.Compression.Brotli.dll

                  Filesize

                  27KB

                  MD5

                  ad0ff61576e77443c96aed460f540d5f

                  SHA1

                  f42abb6f6524404b25d6454efe15289f26285482

                  SHA256

                  09362f89d15733cb65f3306b3fd280aa95694d1dfccf16b6c31ade1163f36ad0

                  SHA512

                  b12726e120daa1d6292a14ae2228952d2ca9b800dd94cb6e9b0d37280980a348bbb680fee04c3aee29c35a342c28df7d877dce2d480b68e1d84fef931cb322ba

                • C:\Program Files (x86)\PCProtect\System.IO.Compression.FileSystem.dll

                  Filesize

                  14KB

                  MD5

                  ddbb9f0ce12046992cd06dec451e03a4

                  SHA1

                  e0702efc5e7ee7afd7d6dfba92962bece91ee808

                  SHA256

                  6b3632355c4ec32e4edc8fd6b6e655d47b8547876660557675153f3e50b54b21

                  SHA512

                  28b71a65207359eef8b3294e0396103803e4f27cd589222e5f3889ce17478615391498991a22d3d631695a02c4c863dd3ae0b2bc7e9d4c9747b290dd0afff35e

                • C:\Program Files (x86)\PCProtect\System.IO.Compression.ZipFile.dll

                  Filesize

                  31KB

                  MD5

                  6258cea236def9f37ce76d19cb8b045b

                  SHA1

                  969302144f452946ee6a9eb70a4a53b7f9866e99

                  SHA256

                  146171b2d8ba7c6cfc1327e26e4017b08693af5514263203db60d9c43e13914a

                  SHA512

                  cbe8c0e73f567ed250d0db936e325fa1a66576e30ce765f027c2c87f32cacad4c51f5a9bbb4bfc1ea3b3cdeec97ba3dc5b300dd7df084f03aaa0016c9aab5b96

                • C:\Program Files (x86)\PCProtect\System.IO.Compression.dll

                  Filesize

                  89KB

                  MD5

                  e839f0aa073273aa6a75889f19ec1623

                  SHA1

                  ff171b601e43e5c249331519fefa5bd527ed95fd

                  SHA256

                  e273d82c08d82bc194535807a505cb2a6c08c95df8913f8210a407c8738c75d3

                  SHA512

                  9a7b22102b81f03b503729beeec7a8d29f0ab22bf37a7dca43b4fc0ffe01c7d0738e14b5589f5f95fb98228266c8597aa8454820f52830aebb443e6ad17c991b

                • C:\Program Files (x86)\PCProtect\System.IO.FileSystem.AccessControl.dll

                  Filesize

                  45KB

                  MD5

                  a675758956cbbdc0aa02807cc0c742ea

                  SHA1

                  d67ba7713edc1ea6f3e21f0973797b8529061470

                  SHA256

                  2b9d85dd6c7c4092901e55427bf4a36db02f64fc15370f99f308ec98627c66e8

                  SHA512

                  6813a1d91e0e5968f92114935b10563ff7eb182b998ffc65b7470785182e9925202cd0d559523c8f65674a1a2b76d48f074ad1fcb968cce8c08e44c99fab5ad9

                • C:\Program Files (x86)\PCProtect\System.IO.FileSystem.DriveInfo.dll

                  Filesize

                  16KB

                  MD5

                  895c7d821f04ae51a07cb5fb0dd4f42b

                  SHA1

                  4b24d8f1f9019cd753f490650f95482f3144620f

                  SHA256

                  7a65c92649a9ed0944c455a33507f0f7fc177a9f52d10aa9a5adc4c56433bf1f

                  SHA512

                  e9df8d55deee4b0b4b31ec9e4b174bda88f7672592f0b943f40513722ed102bf9f590083829414ca63d9596edaf630f76b68b4b8a8016d8144f30b06b165f13e

                • C:\Program Files (x86)\PCProtect\System.IO.FileSystem.Primitives.dll

                  Filesize

                  14KB

                  MD5

                  104033f493d5e199b3bfd82180b277f1

                  SHA1

                  f0e05b304cb65a377f71a0ae68dbc9172685e05f

                  SHA256

                  008d12100f44bd8322a0253bd9791a9df3ac5b3924d704e7db98e3e8749489e5

                  SHA512

                  bb8f7d37d005a59bdc47eee727404a5d818f605e5045b8552ee0adb07b87f577aaca6ed61b0eb1141971f051f435ac4101c506c7d55ac4bf35bc67510363a406

                • C:\Program Files (x86)\PCProtect\System.IO.FileSystem.Watcher.dll

                  Filesize

                  27KB

                  MD5

                  801a9b0c3b35e89f7ff62ad5923f131d

                  SHA1

                  4f499b81efd19cb5f3be001776651126a8d8dcc5

                  SHA256

                  e32173739da64884e502d3ecc24de44913ee19ed438b6cb82c8cf7e8ae9e1ac2

                  SHA512

                  c7781a432003af0b77b6fc8349062e0ef09f276a7723f78519844ce24557224f4ed2b51498e82d5aeb7a201c1f01fcf1be860259ea333121fdf42f01a0b78fa7

                • C:\Program Files (x86)\PCProtect\System.IO.FileSystem.dll

                  Filesize

                  26KB

                  MD5

                  1045d6a22a9f992f50e510cc80965571

                  SHA1

                  21f59edbc164fca22564b94f2fa0f83ddc9d2c89

                  SHA256

                  9ed18118ca1846350536591219508073f36ff78e6496a06d80a765672d41d39a

                  SHA512

                  b66492764fe5360414b72f54fe7dd0dc7589ac52cf158eaf78bce03eb23ae23ca3c9cb7e45f153afff7efe92225ebb02047c52b2958d2df08d73a1de13ca8cb3

                • C:\Program Files (x86)\PCProtect\System.IO.FileSystem.dll

                  Filesize

                  95KB

                  MD5

                  173860e72a28958c641ce458fd62c10b

                  SHA1

                  10ba9a2c69551b146aa1769bdafafacd6c10b14f

                  SHA256

                  9cc9b0c2edca8d11deca90fda5cdd6c234a929fe9f17eacb21aa64cab10290bc

                  SHA512

                  ef0e066502401af53ae391e09881beb58914d9940bb05992865299aa0983f485e8667266281f7a19f8089470a8c9831133b821c1a7b720138768f3ecfac9d84c

                • C:\Program Files (x86)\PCProtect\System.IO.IsolatedStorage.dll

                  Filesize

                  30KB

                  MD5

                  53160f475a0b060b0129385c1bc813ac

                  SHA1

                  e636b9ee8cecd8413a6ff47bc6c8b777e4ed81cc

                  SHA256

                  0a66211216f3d68a6efeaf0263f2f24c553e901dd5d9313aba680de28048baf0

                  SHA512

                  c7894bad5bf669683dd1a533af8abb4a6b6e4f7e26bf0b09685b863b4fa26d58f45b93f3b245b8abb6a7353e086acf68411c3746e0516bc5169887c2d9227943

                • C:\Program Files (x86)\PCProtect\System.IO.MemoryMappedFiles.dll

                  Filesize

                  28KB

                  MD5

                  744fee1c3e2cf893150fc14428642991

                  SHA1

                  eda7d8fbeb06452bb80bf8ddfbe8cd85a67e15e3

                  SHA256

                  2df35c86f91788c9829f8f75502a5f2c7f014a93d3ff6f36cec510bcac5b8234

                  SHA512

                  8a2ae3d9d535d80cfa5b24599a348f5200097eb2f17a6fc9c7d5231936e10630271a6ef8dac6fca932084343e736325e0cb0effaa866556104233f3e2f2cc0f0

                • C:\Program Files (x86)\PCProtect\System.IO.Packaging.dll

                  Filesize

                  96KB

                  MD5

                  f5b48996d22330042121d9c90e9d092f

                  SHA1

                  17b918d335445c7a0525d9fd056d892c9312d34f

                  SHA256

                  a0e11263ad9f43c7b847db84740b871ae1c49fdd40daef7d97642d92d45c5a95

                  SHA512

                  88c0e423efcbfbea0e5e29f21afbd617f8d341ceafd990ce5de9a4882509d6299f8612098903d2ece8f333ef4c4639a0bd1320e2f1ee4522b300b0f8b3d653bf

                • C:\Program Files (x86)\PCProtect\System.IO.Pipes.AccessControl.dll

                  Filesize

                  14KB

                  MD5

                  9173e9bed16968efe8f7c4a886049f02

                  SHA1

                  5c20f947aed3336349967f609c78738babe28a26

                  SHA256

                  ac6e45f9daedafd4c0fc8cf2e9efa3fd9222c74939678140d08288692ebe92e3

                  SHA512

                  6fb3912486df8e50da163ff13549de5bdf049e220dbe01d582c7339f6fdc0707704c38d8a5acde1beffdd8310d68c2d39c897b8ddcadc3bd451ce8baea91a232

                • C:\Program Files (x86)\PCProtect\System.IO.Pipes.dll

                  Filesize

                  64KB

                  MD5

                  899427d6a497f41bf22bd7c02e629aff

                  SHA1

                  5dfb154dba058b788170117a5aba0b7dd00b8610

                  SHA256

                  d4e33b7608aee509eee9856add231252b7137b77bab4762fdd7c342711c120a3

                  SHA512

                  092294f662b024080f5ac12e8a7daadca4378174b477d4112df517f13edba692be113a2dcca49ab9fb8a92fdeaafed7b0ebdf087d1188cfe4eb610605ca8e241

                • C:\Program Files (x86)\PCProtect\System.IO.Ports.dll

                  Filesize

                  61KB

                  MD5

                  cf8254f4b70ff0ef644554c5322003ef

                  SHA1

                  f1db876c3803f8d03eafbd7e56e215bba05d7dc3

                  SHA256

                  8b4697b44efbacc69dea47d1b7321fb8ca230157df46ed235a0f40aa60f3294a

                  SHA512

                  8b9beba9f022a3773629be717f34b106d784287c699291c00e827d1ac130fb5e2c586abd4711fd41131f9b6bb4a07d476f53fe7a7768acecc7beae5792b676f8

                • C:\Program Files (x86)\PCProtect\System.IO.UnmanagedMemoryStream.dll

                  Filesize

                  14KB

                  MD5

                  cd4e2781a48b1ee742aafdd4a3d72a08

                  SHA1

                  731afcacf8231c3a8310c4dabea05c596eb17ef4

                  SHA256

                  422998cf85d8d8e1b298f444bb2803ed842080b50bbf190fd72426bff9e6ba9b

                  SHA512

                  92f0b6cff18debc4f0e87b3234764f3a1ce9da443b0aeac04c878bd9846cc0f1449c713f11ec8de75ee3e4da93ec74e0c054726c8d97f3a723f5b5d89b793302

                • C:\Program Files (x86)\PCProtect\System.IO.dll

                  Filesize

                  14KB

                  MD5

                  8ace2d6fd91112ac6dca9914bc4afffb

                  SHA1

                  3ff6b44edf62c9164b243e3c585a47ba4b5663f9

                  SHA256

                  5bc93b530f357667a2f2b8b13b47e80320d8782f642ebb747137910674125b35

                  SHA512

                  b89e8fc4d5ca8628e6e4235a0390ccadeb19e1321379805a4d3e2802d00b19c827fde26c35dcdc65e6d3b04509d71654d9769892fcbb08da3d6e78500c1c2b69

                • C:\Program Files (x86)\PCProtect\System.Linq.Expressions.dll

                  Filesize

                  144KB

                  MD5

                  64aef51cb470bbc87dae0dbde1fdd60c

                  SHA1

                  2551efc52b86161d0f3296b6faff4c7241bb5b7c

                  SHA256

                  466df8ad29cb8a34db477ac26b04969a5c2c37d1fedc9a63b56e2b097259a39c

                  SHA512

                  409647c0e28af91f3f63e58fd8bdbdc790873a5f6e74ef3a0f469461e6112fa828705799dbe1e2841155710844eb8bf29ff5df8907f798f28ec8a119b556674a

                • C:\Program Files (x86)\PCProtect\System.Linq.Parallel.dll

                  Filesize

                  90KB

                  MD5

                  a75f4248ea1fbfdf761a78440d5d44c5

                  SHA1

                  c55d0ec3bec5d32a8c702b292ba746d12c262a87

                  SHA256

                  e438c7db5cfb0cb725f448ce0500f035eeca93980f9d0b7d33675fb2a07c2594

                  SHA512

                  ec5e21c25f7989fa4f56b055785e7be7475b1591c6bc2090cffe9270cbb42926b53cc9bb7111581d93299b14c1b3fa133604535e9dbe48d79853ee880f9cce72

                • C:\Program Files (x86)\PCProtect\System.Linq.Queryable.dll

                  Filesize

                  57KB

                  MD5

                  ce101c7e9dc1d626d9ff91afc09046eb

                  SHA1

                  c299217787421fd36f1db43e5bbfc361e9ab888d

                  SHA256

                  71e59c2e83cbb97ade8ccd4a7fd019b6185b3ed6c257a0757cbd8adef55f240e

                  SHA512

                  649b2c8e55564b66be2038552d2c3bdefb3d28c6fc25ee0be53560c14b1639d77f97d798c0707a7621b3d5ab9ea1b898e258b5cbcbf4e1898bc26b692adae974

                • C:\Program Files (x86)\PCProtect\System.Linq.dll

                  Filesize

                  124KB

                  MD5

                  dcfc8caf03a43639952445f7c4442ef1

                  SHA1

                  a72e39cae0705b714f3b99d1f7864d7c89648045

                  SHA256

                  29b2f7958f6c7ce20a658f375af34bf2bdaada624757afd3fe2559e2e9b37aba

                  SHA512

                  3c0ef19e4ac2aca96f5fbc312fdff0a1a20f9a3c60c524cf827eae99f8a72fbb5fb5a1479c36a4a3e0c201cb1f60bdc965bdd9f40e0e262b947a9c39b888fd75

                • C:\Program Files (x86)\PCProtect\System.Management.dll

                  Filesize

                  1KB

                  MD5

                  59ae0f863888ecdd63dcb4c688f93231

                  SHA1

                  7638602d69b5101c2ccfe6542b419f92196c4b2d

                  SHA256

                  a3662d198969a0255f268a9d4ebda348674d4c8d190a56123fd7f2f0aefb5162

                  SHA512

                  dc1c348401c8883f032d3cb85958643b94f464711593c9214d96f85bb84d44e59a82c16ea20e7e6b3f3aaae0e70664c2524c51935a55c21c1108c2c8d49b78e4

                • C:\Program Files (x86)\PCProtect\System.Memory.dll

                  Filesize

                  132KB

                  MD5

                  247a445afd7367fa17377ed5a54fb984

                  SHA1

                  80c5405500a6882606acd7fedbd1d6c8da4293ad

                  SHA256

                  65be709884fc3a5f085c59463448f44bb07f516b2191c9fb7edde9f3d688066b

                  SHA512

                  ebb106fec56343e0fbe84e376f1eec1e2da00617821313227f22a60d41eaf1e23a69becea7b4d5ad70b4df94212b0dacbacfd2ba518e22e0cd9ca63f9d95bb04

                • C:\Program Files (x86)\PCProtect\System.Net.Http.dll

                  Filesize

                  102KB

                  MD5

                  27b0f044a0a3b0b9cfbf2317fa1c4155

                  SHA1

                  01065328cab2c0251d90ea422db21a0610a0eaaf

                  SHA256

                  2d29d8220f19aa79f02cc87a2109243f47a27227edf1c8dcdfe417669dae1df6

                  SHA512

                  fe877460aa37d9f5d2f29138e2add481d304e969f8076621c783e83d18361bfa10f5f3a9afe450210304bb12ea8d21ffe0a79233e97333f7858f7c9057427781

                • C:\Program Files (x86)\PCProtect\System.Net.HttpListener.dll

                  Filesize

                  202KB

                  MD5

                  eab50380c3f0c91f45e5d0dc894339d6

                  SHA1

                  4fbdd2f00c307f45f3ccea14fbeaa68043dce8e8

                  SHA256

                  ce2b4f36dfff68b04a59fd9e44d288a22848aaff82a52d663d2ba34a40f5657f

                  SHA512

                  16201cb6a534d8d39c69580daaab151c6929280e768ab72194671a36df563c9240ea69baeeb1b43d29e0a6c4ab7ea84bb37729d280f72f3ed424f10834acc072

                • C:\Program Files (x86)\PCProtect\System.Net.Mail.dll

                  Filesize

                  115KB

                  MD5

                  11af8e1adae7dd3d3da2bc9c9953d3b0

                  SHA1

                  1c17681b116e9c81c6c467bc66dd72b10d3417c6

                  SHA256

                  57003ee96832a79428b5d64c08a158c2309abd1cb2a34061228aedd7e712c693

                  SHA512

                  8f3ee1e5e2f8ae60974ae45cd160f9384bcb5acbbf018fe1227c2f51a3df9ed4b654e9edd9b6056db60011e13d49f788d9272fc6a67ea9fe31b68a212cd8cd56

                • C:\Program Files (x86)\PCProtect\System.Net.NameResolution.dll

                  Filesize

                  35KB

                  MD5

                  b732780107b427015693069d38817b11

                  SHA1

                  6e1ee51b77d74108adf22018ba362dfdc5fdd9cc

                  SHA256

                  70ee5550a3c3c9ada5f408ba13b87afc01ade4635bc275df0710015e312df513

                  SHA512

                  10ee6adae638170b87650afcc8759b0be747343743b9f3f6a3899cb136f13cab0c118e151e954580d651c87f9349c0f50d15b579b38c74ed9fdd6a30ba8b18fe

                • C:\Program Files (x86)\PCProtect\System.Net.NetworkInformation.dll

                  Filesize

                  89KB

                  MD5

                  efb2eac78d492e73e7b04c016dea1767

                  SHA1

                  6186afe740f92ce7018eb481e1ce0c1845088adc

                  SHA256

                  e4815ffdc1b4173401411de167a061f59a94267b9bc11ae6ee3ebc66cb08a3e5

                  SHA512

                  7094d3f3dd73067dda9f36ee3743d3c93fac813f7702ef991f170b4531a611c73a6b7d751d60dfeb5f67a1e778be140be0f07427e34658d5ef82664d6b1d9ea9

                • C:\Program Files (x86)\PCProtect\System.Net.Ping.dll

                  Filesize

                  87KB

                  MD5

                  897b496363f5180dbf97125fc6f0cba6

                  SHA1

                  220b3976ca77ac937f76f3639a8c97e6e4ff64c8

                  SHA256

                  ec784bfc140fba12eeb1b8f5a70b39e24a91762aab174c7248893a3b6e466c71

                  SHA512

                  ff545fed040d1b6d8f105d126ca0d138e4bf272c7df763b4e737f4c11b96ff5b05b133c302426001e4eb411cd46b91801949427b25102d972f5796b9d4f80c59

                • C:\Program Files (x86)\PCProtect\System.Net.Primitives.dll

                  Filesize

                  89KB

                  MD5

                  5c628225a625a8dd9de9a2257dc648a3

                  SHA1

                  fd5bb27ab6203b48af414c42d392bbea4e88843e

                  SHA256

                  0aa7828ab8b75237fe8b59b3cfa0ab8b10954b16ee38117ec60117028460e33a

                  SHA512

                  5e30530ce2eb534e80db70d1cb314a234cc7aeb6aa9d010a0da1008c4385d72551f1191c84bbdacbb87d3f94c6b622b4bd6cd56c88046e62d1c51f01e879bdd4

                • C:\Program Files (x86)\PCProtect\System.Net.Requests.dll

                  Filesize

                  127KB

                  MD5

                  e886c545c1c55e59685ebc0c9c297d81

                  SHA1

                  434032be177fddaf02995e22f41d2755a084cfe8

                  SHA256

                  5ff7ef1283526ed727a3cc02e07687caddee28afce6e13441f0756ce1280cbdf

                  SHA512

                  77a7bee18916875883b04e606207ca6ef5558fd90f4407ef86374278a05247aa198f5e991720e818c93733bdf2fa410e12c13933aeeedcd1f3f683209406aa87

                • C:\Program Files (x86)\PCProtect\System.Net.Security.dll

                  Filesize

                  21KB

                  MD5

                  60c9159c234e09146e37eae4a63c0151

                  SHA1

                  d68638f7ae32babd434f1652dbe5c6796851ce66

                  SHA256

                  ee8c160e7deab8790872eedd1fa36d62343a9704126ce36ea50bd24e159bbdeb

                  SHA512

                  e79e15442d496a8f0e8b770e29639bc3a8fa568b4d3fc1969eca91ad2388146c2eaf9107cfef20354f3e9d6bb676076ddb47aca6ae33c1f2c5e011cb8427f1c1

                • C:\Program Files (x86)\PCProtect\System.Net.Security.dll

                  Filesize

                  233KB

                  MD5

                  cccd07b609f24c3e38a77842a57e9c1c

                  SHA1

                  80a4374e48f477788d2ebdb2f8df10aa779a6c3a

                  SHA256

                  ad9ef809008bbd2bf59c48ef4dc972680a664dcbd0d255c5152fefc529e31a10

                  SHA512

                  6a668b676ba7c617b4e904d30924fd92067e11ac6fafd065069a246031bc911d7482ca63bccdffe5de1b76bae05b226504f0563ba075981b8bc1eda3342e54e9

                • C:\Program Files (x86)\PCProtect\System.Net.ServicePoint.dll

                  Filesize

                  14KB

                  MD5

                  b11cfca2012430a64ef3b6399da33d28

                  SHA1

                  835233232866588eaca8a9205db40ee1b579dced

                  SHA256

                  22c805e2477e4e7a6e34924ba5201d6305eaaaaed70b62017c45c362f7d9f8f6

                  SHA512

                  a17fc736509a186c79e96cb00bb914f56f51cc36d08761d944afd9f1cd51a35b7adb2bf3dfe46d4279eae4bea709faf8e1d00b7c908746ccdf28d325b1f75603

                • C:\Program Files (x86)\PCProtect\System.Net.Sockets.dll

                  Filesize

                  87KB

                  MD5

                  dc376a423a1ee2eab707efa60b08c945

                  SHA1

                  195edffa0c090e9acff4dd2d1dd4254f7e388242

                  SHA256

                  97c678ce02323912aa962a16003bb08d15db1b2255deb4d3f9a4517e54934af0

                  SHA512

                  07800b77692d5d9e51e72d819ebf006415b12e8806cace49693cb36a9c7cb5dd04c0dc1124415ae950069e30ac1d0488f2f07982f3627fb9937001ad434013b4

                • C:\Program Files (x86)\PCProtect\System.Net.WebClient.dll

                  Filesize

                  56KB

                  MD5

                  39721fd5f62a5f1c9c0dd8139ab740ab

                  SHA1

                  6705bce547f5528abac8c1b2f528d321e1395e11

                  SHA256

                  134a691633398fa66c598cec9e1e70685b23f3414878de0e109d7d24e1431644

                  SHA512

                  8cef3c30ede35357c479d44821974f8f751359b4c22263d56d5439653c951f7cfd0c6c741bb7a44f38c90430c9f2bd76455f9acf7a5e762e3dd8e7fcfdb5da07

                • C:\Program Files (x86)\PCProtect\System.Net.WebHeaderCollection.dll

                  Filesize

                  25KB

                  MD5

                  8fb46a733e9cc705a7e8a20574bd04f9

                  SHA1

                  c09491ffff7cfdc9957464289e52088eb5cef540

                  SHA256

                  c39b4e8ed6085f4598276241006b336de0a7f1b4656c58ddcf618404afe0e7ea

                  SHA512

                  16ebd096e0970c573596d115b9d78a4f493585163a6c8ea1a516dc55d9db60494c86ad7e6891a632cd0d33540d464cb84ea5f3bc5998bf9653c278d430df4aff

                • C:\Program Files (x86)\PCProtect\System.Net.WebProxy.dll

                  Filesize

                  9KB

                  MD5

                  3f7ad35c9e024c0d7e97425a047e0b6c

                  SHA1

                  ae0efa232c8f53bd478fad1247f897271ca7600c

                  SHA256

                  0c254228fda9d6c4869a39040ba95ae9a51265d5a7990083168b07251302ea04

                  SHA512

                  de5875b4c5a62b482c4413bb706f7a1ec63c5efac0b049197d2d79d2cea271ebf882d53bc01c3c1c24defc142126c90eee56b6671aa86dacd63b625499d238aa

                • C:\Program Files (x86)\PCProtect\System.Net.WebSockets.Client.dll

                  Filesize

                  30KB

                  MD5

                  309109fbe4c44fa5c71af3e9fd266e2a

                  SHA1

                  05453b93560911bdbcc6782750faf3d3f1156657

                  SHA256

                  4f8384d0a3cefe42ddc09030c281c14f7204ad2b82ce89a1f3efb80f63801f7c

                  SHA512

                  8f695b2796c3d3eea56ae4969053857f1368fcd9e7d6f9f436efcf6c56d2cdc0ea7f21264a014ac5277647cfcea63a6b0b2e8acdb551a1345c7c5383d49f760f

                • C:\Program Files (x86)\PCProtect\System.Net.WebSockets.dll

                  Filesize

                  49KB

                  MD5

                  0ad34522f168f866d09b43ba0c3869de

                  SHA1

                  6e2b3665e1cea39a75cf697d460a0f7214fdbd90

                  SHA256

                  343e8f7d9bdbae163147781ee3d18e621d36358e512e1cce5b7733b9edefc3a8

                  SHA512

                  a55c73a0f8b232695df97e6d6123c96652fc63490e84368b7de9bf75888fc8d3eba4a4b1b6588322c717a5a9af5e356dee8570b8339d6f464ce03de007beb583

                • C:\Program Files (x86)\PCProtect\System.Net.dll

                  Filesize

                  16KB

                  MD5

                  c487a49ad997c54bdd1966260b54b545

                  SHA1

                  029e74af432792b4d95817ede916d420bcc20d1b

                  SHA256

                  2d76431b8c1836c217eb6fe840289b5bec6ae98f72e80ab657bd487be573c7e5

                  SHA512

                  fbd37e62e2f6e49c3d6058a34af817984eca0bdee0920abaf7af2b943748ddd8ead24f3fd16a8ff97d2ec4f6de7167dcf6c8d6919f4b9d7a378b5a6fb7e18f71

                • C:\Program Files (x86)\PCProtect\System.Numerics.Vectors.dll

                  Filesize

                  92KB

                  MD5

                  8013b4d3b728be1d918ddf415630bd27

                  SHA1

                  719eabbfc0a728aad8220fc06a9ca8f5319ffe44

                  SHA256

                  04af5fd504577725e806d88a2f0b82e6a5c05a8d838b476d8c5c4376cfa8899d

                  SHA512

                  50d75aa022d5d2f46e180ac2f221ca9375895275d2c8ca2e1b3da863db0012b753c95f83b85aa911bf553ffc3bc9ae6ebc5b31a4f24c11df221700ad0709d39f

                • C:\Program Files (x86)\PCProtect\System.Numerics.dll

                  Filesize

                  14KB

                  MD5

                  99134c6ce77dbd04a8b90475d7eccb1d

                  SHA1

                  2bc6d296ac0e9ef48bb3b74c000f0e4d1d123db9

                  SHA256

                  12eba928f088dec978f00b1347454afd6e417b338e54e4aee56d92bf328cde5b

                  SHA512

                  1ee73622dc0194fff68d91054843742364f8fcd1f934a0e742d3c7820c805f4cc519f1cc06d9533b432c13cf74d13ad944b7e40dd5d01b70c4d68fb58f6267ee

                • C:\Program Files (x86)\PCProtect\System.ObjectModel.dll

                  Filesize

                  34KB

                  MD5

                  dc462d00352c359a0d975c786193ab82

                  SHA1

                  f4a64dc0c845e8f1fa88e789da532b5c7ea93eca

                  SHA256

                  c035a4384cdf0c6b7f5c086f0c7c55158f1a216365ea775e6805152440c73513

                  SHA512

                  1afc5c23e8a6386ccdf4167d722937b9a29d5975be9d3faf2dac3922024bfab608802f6731902e5ce9ca5edb3a2ba5a38301c97af68eb09aad3bc1546cd95386

                • C:\Program Files (x86)\PCProtect\System.Printing.dll

                  Filesize

                  155KB

                  MD5

                  14de85fafb342547da22026c5bdd5d8a

                  SHA1

                  f85c1891197ee48b2b882bad0b01417175066fee

                  SHA256

                  7e0e062dcdb38850bcd2fe3419a410ab3a8ec0c00e183d357ced9a66ce47159f

                  SHA512

                  b64821e0263e2d73de8ed3dcd8741ffa77f0813a754e2107272524bcc3c02bd52cf1110507e7c9d19ee9b0af6719e3b98b0d80d0ceca2e8055fd32e796481c0f

                • C:\Program Files (x86)\PCProtect\System.Private.CoreLib.dll

                  Filesize

                  122KB

                  MD5

                  0b4cb1a76a225a8713054239db0cb34a

                  SHA1

                  d74ffe83d8b90885b09b17a022b87ab1d786f152

                  SHA256

                  67a4eab7173d53e0c81285c0882d41c82970ccd826a41d542e651c436c956a18

                  SHA512

                  a525449a47ae501fcb8a8bf38f7eb221f4f9e0cafc5bbcaf6a255558919bf5329af04d1f7c25cabe1b1ea20f0ebdb97b3a10a4033d536733a5d7416b6bebe165

                • C:\Program Files (x86)\PCProtect\System.Private.CoreLib.dll

                  Filesize

                  958KB

                  MD5

                  06653cfa71febb626818c2172df81d9d

                  SHA1

                  c90be1827ec2ee782d02d30abf7ccee484c1aab4

                  SHA256

                  16f31761df87ae3b2856cc172e0eb6b1b0f1c8680c01a29e3f4b694109023e68

                  SHA512

                  a4a20b239f480e8d53bfa41f44f68985543610fcecfa93c6b9b21217bdd4aabf5a155c387fc11dd9ef7167762339cca9d2413169a000b9e687c83de0279c4d8a

                • C:\Program Files (x86)\PCProtect\System.Private.CoreLib.dll

                  Filesize

                  1.1MB

                  MD5

                  59b509c9642308abe2b5ac5746a2842a

                  SHA1

                  85bab6ce710e6db8e0b46f2a473abc685802095a

                  SHA256

                  043a520c5e69976371b4d0ae2eedd47241b8f2538562c98cd0799dff0e94aa47

                  SHA512

                  5c906e3383a31993d62024e0a01272ac6c8eebb85a509607328953f2e7e0d437f98825b94cbda1825b8430d4ac68ca932d6b5b499bffbe02b4dcad04856f8314

                • C:\Program Files (x86)\PCProtect\System.Private.DataContractSerialization.dll

                  Filesize

                  149KB

                  MD5

                  4e48a8298ff5ff17cd2717c80373730d

                  SHA1

                  ed39b9d5943d3098d5b776ac59df004098ef8da5

                  SHA256

                  d987e295bd720adb181042f399e9de0a2ed401e2c8fc35b4d22fd4bdd773aba3

                  SHA512

                  57c579d332383408eefb7ebcc474397a56e1ed8a0deeece05bbab32c53831402e7589ae356f313778011b5a409a7b539aa09c2ef2d82dc791fe80a27122b9dd6

                • C:\Program Files (x86)\PCProtect\System.Private.ServiceModel.dll

                  Filesize

                  132KB

                  MD5

                  4c0338ca77a5bfc2cd8e6c5f3d497a9e

                  SHA1

                  489b1d600d2c921c52b0cadd9bf0a9775c7f75da

                  SHA256

                  905ddf739df2b3e6c0b183897b18237c9dce80055e9bf3b5fb1b1fafdc693c59

                  SHA512

                  c1710746dcb9f77688e913faeb7fde8f42daed29e803aa04db8812a5a312ce1b0141131d3433aaa68bb3fdd31072a8501a543ace32aa29df14ccbf597f692c71

                • C:\Program Files (x86)\PCProtect\System.Private.Uri.dll

                  Filesize

                  73KB

                  MD5

                  cad68748eeaf0e02adbea521bb7bc335

                  SHA1

                  bf9d0cd0715134de892e8b97b82d3502d94b9963

                  SHA256

                  0099981ba9ce8bbdf9e601a6e06b65a98918751d0526e27f44440c4c36d99d5c

                  SHA512

                  be68d4e1600989749de43cda7033457b09847df0681966cc262e0701bb408221abcc4d15ce87e774a9c9611ecb83170ef0d178c9ce07d43ee6f0e4de3779a31c

                • C:\Program Files (x86)\PCProtect\System.Private.Xml.Linq.dll

                  Filesize

                  108KB

                  MD5

                  01dfe08ab1dca25836f80a12cc9e742b

                  SHA1

                  930635a7e6363e6d706047445cd6d4f615dd9496

                  SHA256

                  8436e05301bbfa6fe41f0b23fc79aeaa04c2e4f20e8676d38b37b8aaa2dba1b8

                  SHA512

                  4f000d532b41f2affd78213ffe89ae1c5ec382d6d63b1a82a135e562d6c63e88701a52d36b42a643f572623f56a399169d4ebe274bf1572f5dace83d0735efd7

                • C:\Program Files (x86)\PCProtect\System.Private.Xml.dll

                  Filesize

                  205KB

                  MD5

                  371118b0b90d2ff3c073985f2acea15f

                  SHA1

                  b16043b65a9de273bbe467a0c8d2ed59528eef7c

                  SHA256

                  5affb3ca9804271854ae27a9bbf0ab9eb97a6df36be16afa0770a7dca8df5bab

                  SHA512

                  2077bdc91d0fd8181d3eea5a0916fb7a6079786d481eb57b312101cdbe029e83b9bfb6db1fa71e3ff560a49dc9a907649946ac2e4846e927a73b6eae10aa723e

                • C:\Program Files (x86)\PCProtect\System.Reflection.Context.dll

                  Filesize

                  66KB

                  MD5

                  bee24da2f0c8eecba68a7cc8db032064

                  SHA1

                  8f372aaf605c12b5d366d5165514db1cf746b8d2

                  SHA256

                  b6b05773621a83cca542e4f38e2d2d44c5325e88b75ea43a0eed7df38521f4b9

                  SHA512

                  0f6942b2b3d8bb3f104b5f95131142658571364c121173593741e2fbb3ccb602998e0cb6042cf4d2dbc09392d89cfd04889b32d5eec36d94abc4c1a1b152826f

                • C:\Program Files (x86)\PCProtect\System.Reflection.DispatchProxy.dll

                  Filesize

                  24KB

                  MD5

                  54fb3aeda26fe053ed3b0e5131d1ff97

                  SHA1

                  9e4df1aec361f6c842d4eb942e93618a45452fa9

                  SHA256

                  bbfe484ea179575c0815c8303e7ca6b07d3b91f11bda053b01ff2268681150d2

                  SHA512

                  139468ecc83c37d30fee8ccc78b53255463b6ee59dc8cee9989b679df2d1fcec3831bb8a660ee816704a70ff9dc8cffd3a8d5a8f9b3cde56ecc767144dcb29e0

                • C:\Program Files (x86)\PCProtect\System.Reflection.Emit.ILGeneration.dll

                  Filesize

                  14KB

                  MD5

                  628bd7e0e3efb7172ccd55b66f615aab

                  SHA1

                  9a312cd8062ed4f0c3ec21646c2fefc18c6aba3a

                  SHA256

                  fea02e9917a29f1caef5387506583ed8d2c9f2d7c01eb5f7ad7fcd0da01a3804

                  SHA512

                  de3c370585ee4e66d1d9ccb77d80d12194d9224fdbc782251e087ad68df66a6f2906da9abfff381fb39d590cc42a288ec6d0dd4224064376f6e64624a9a1b04e

                • C:\Program Files (x86)\PCProtect\System.Reflection.Emit.Lightweight.dll

                  Filesize

                  14KB

                  MD5

                  447a3f7a38834f4605828b22f7fbac52

                  SHA1

                  c724b1dcb513fdf4f8dd91aa1b2967ab05988ee1

                  SHA256

                  143b6dd989b9b8b1166a941538d8bebc5404b9af8961791060ce1fe68a01bde5

                  SHA512

                  ec276b1ce26dbbd013b1572249d8f803829eedb8e9418e9ae1c5a2e141a350d20f9a34f0125c02c3821fcb4f2d6f18c2621e2312df4d49d45db713182b50291e

                • C:\Program Files (x86)\PCProtect\System.Reflection.Emit.dll

                  Filesize

                  14KB

                  MD5

                  17408c5a752130433d3d6af8d2807e5c

                  SHA1

                  a9d49188e8410741de610e795d0a64b73f0c2f31

                  SHA256

                  cf4013d5dcd32b6c39f964775e98a5513146b30da2317d4636fa4af4e151131a

                  SHA512

                  c306f5f86f0ffc7e223a16f3fece29e97453e6bbcf732b09f027599437748c2e3c95f9757a45d2900733cd58261ed0cc8196fe632d7f7bb896583af3f2d7fa98

                • C:\Program Files (x86)\PCProtect\System.Reflection.Extensions.dll

                  Filesize

                  14KB

                  MD5

                  e7dc57b5b650fb11b3045b1332228802

                  SHA1

                  9c311afa635b0a20e7fde6254b727b5d029bd499

                  SHA256

                  2d55789e85194ab4fec5de696b9bdc329505ad37e231ed84e81df7d449bb74cf

                  SHA512

                  ba5f2503db4224883370a08d89925210c2d33b7b514f0698e1852e63215b11e09cbfa3522f9d851d29078102eadc5dcb52616b677ebb5d89d5d997f11364e4a4

                • C:\Program Files (x86)\PCProtect\System.Reflection.Metadata.dll

                  Filesize

                  29KB

                  MD5

                  494ce2ce42ddd823ba1135aa67c36292

                  SHA1

                  13c8ae8d9641a8c5efae231e674633930a866f64

                  SHA256

                  6d1c6640edb67d44603d81ab0269b0a44e6d6feb7657b508a3fc52ce10976bae

                  SHA512

                  e545dff0610d97a59c5b5007de883b2dd4ab35c47a4c7b17da8383c05000e9c6b3f2482c42a18bca4d4e646b835cf684fe4d7b9a6e7170c8d435a6f09c0742f1

                • C:\Program Files (x86)\PCProtect\System.Reflection.Primitives.dll

                  Filesize

                  15KB

                  MD5

                  f06e221e71bee1cd85a4bab2204edd8b

                  SHA1

                  993e991da4b157737570ef35804a21df698ddfed

                  SHA256

                  a40b9c13765d8d472b8efc72e7c3c096c4891d6a401d86bc2ae572d5c935ca86

                  SHA512

                  6ac740b1e824a87454c0ea2bf9a705f03cefc083a61378671a7b2fb52c87eb36a113a97a214b762d16f09be048d839b737a558246993daf590075a8b50740f0b

                • C:\Program Files (x86)\PCProtect\System.Reflection.TypeExtensions.dll

                  Filesize

                  27KB

                  MD5

                  3e8f4b0637df5aecc3c5f3657670e57b

                  SHA1

                  a8cab6969397ef22d62ba58c13af23ce8c735838

                  SHA256

                  5fc95a1f86ff697dc5014b63a5a83e1caa14e32c5f8338fda4d44f800ab6300e

                  SHA512

                  7214812d6eae65bf3112aa1b37df80688644bed47506435eb81c09ba1ea91a6953b277cdebb3f50ed4bccdc198414c3b1afcc8360d77d260e8899e1425fd2b28

                • C:\Program Files (x86)\PCProtect\System.Reflection.dll

                  Filesize

                  15KB

                  MD5

                  f47c4db395043d3067eeaaa9a1363b0f

                  SHA1

                  af1680d600a7f297d072f822cd57e393e7cfa293

                  SHA256

                  f942b4322db97ef98d5793f6065a749fafbd6ddceedc36293329529e0b0d48c9

                  SHA512

                  5f7ef9a1e92906a9028f3c120004211a5b6cf9892040f44cde5abf98545d3cd1d939dd2a0d2fd161e492c1a108f35f51a1bcde19e108e866c87eead590cc4f6a

                • C:\Program Files (x86)\PCProtect\System.Resources.Extensions.dll

                  Filesize

                  1KB

                  MD5

                  e82d72840ead48fd910894dcfd6acb65

                  SHA1

                  fa6ef8ceda59e2f734baade585b68c17c46cd44e

                  SHA256

                  dbcaac23f913e9bf9e56d25098a5b9fd50c54d8dc64b7eed3f6f9861c62802b0

                  SHA512

                  197db850ddb5b0b79f5ed0cb79bf639500ac798ab1630939aff532b2de03f70ecb6d6355a26afd02aa3c9344ba8fa85256726d423767e46c3d8fa0b15dd05392

                • C:\Program Files (x86)\PCProtect\System.Resources.Reader.dll

                  Filesize

                  14KB

                  MD5

                  db9be5a675c27c3372c3a4fe6e9d8ab0

                  SHA1

                  3aea5e6da260603a0bc1fd7c5d88d11fab90309b

                  SHA256

                  97bbd447452e22a0f6efaa7ae954e12972862d5f145f5ac5e6bd89a724004315

                  SHA512

                  49867ce81552d45e8b8cd783ec40f5eee7d5ad41cafb964c518fa4df41ff9ce8330a58fe23e35df89ee13f37822a3bd87172588d6c92d6f22485db833fa4c98b

                • C:\Program Files (x86)\PCProtect\System.Resources.ResourceManager.dll

                  Filesize

                  15KB

                  MD5

                  4a6103f73c8d1d09f2cb9e3cdc36e8d3

                  SHA1

                  10f1254be423afb56b69e9de283aa580440d5ed6

                  SHA256

                  794aeb7db6dc66a2bcc6f4f008fd36fa85b845ee34a17608ae50866e2d8ec475

                  SHA512

                  508f0a592b50a2cc95ee2c7a5ee2927dc0eecd1e7366b321ebfca27c428118266e191165ec1c2398e68316f24acc8d7fced69172ea676a5551e28dfd4b0e0402

                • C:\Program Files (x86)\PCProtect\System.Resources.Writer.dll

                  Filesize

                  15KB

                  MD5

                  b5182580bed8747fce8e6da01b48a711

                  SHA1

                  6bca497bc286bef465b7a213b99d32543960fe1a

                  SHA256

                  b8642692a063153c1259ed3bd3da86f29e97a36e79464f89d5e41c75f1d2297a

                  SHA512

                  1bb4c94ab69aff6f20449cd3ac2dfbef6ae4645f032180aabd4df87a2a4ec9e2e2b58c61e6c4802af708a2bd88254a271da5a520982b57d3528a9234259b308e

                • C:\Program Files (x86)\PCProtect\System.Runtime.Caching.dll

                  Filesize

                  75KB

                  MD5

                  ba1e94ef700f2aa38291e841394f139b

                  SHA1

                  422f5514e43624f9d4292898a0d95166dcaf2889

                  SHA256

                  53827519463567379b65ac781b0c3088910eb62d4519069a0b138209ab840463

                  SHA512

                  1c32be97b2b407ddad30b2f8c7d91518d77b28572e52313f72e4d3239383f12cb94759c23e3fa357eb4d1c7f242a47b67635f9f7d53ddc80a5d7cbeb98a1a23f

                • C:\Program Files (x86)\PCProtect\System.Runtime.CompilerServices.Unsafe.dll

                  Filesize

                  7KB

                  MD5

                  b37ee0006a7af7ea6019953bc6a61b78

                  SHA1

                  ea2cb754391e2708065dd4cfcd87188de4015aa5

                  SHA256

                  2ca3f57881e415d61a43100a8ea77e69d983f9d1de14971381d240a1e21b3370

                  SHA512

                  005bd3670bcb0f848bbdbdf673980a2f086c2844b0f7db72c400487d67cabfd80922d0ba09b93623ad942ea057132146e4869844d7fa2c9086b5b0b4b7c408e1

                • C:\Program Files (x86)\PCProtect\System.Runtime.CompilerServices.VisualC.dll

                  Filesize

                  6KB

                  MD5

                  9a8eaa5b280e82638af452ebd25f78c2

                  SHA1

                  984d46c36fc3f65266930fffffc5634eb04ebba8

                  SHA256

                  5dab8eee6f0a678e2ac77070dfdc69f6e69710097411b636106b3dd43e636305

                  SHA512

                  190e66d9187031a7d059367e99f1b719b411a8bc03798ec06a75459284fdd4f234f28fe87330500ad42caa272f9b50a28b27ab41e6989a31283a1788e452e40f

                • C:\Program Files (x86)\PCProtect\System.Runtime.Extensions.dll

                  Filesize

                  175KB

                  MD5

                  99f6108ef37111c6136f99ae8a3e199d

                  SHA1

                  cbca47bd03da41165f5065d01a2743f2d6abd7a4

                  SHA256

                  53045f5c368274f66d30981e66d2dcbf6a17c383327843ce7592a8821be569cc

                  SHA512

                  43cb3c659f1e5f0114382c81146b65f0920a6a633cda5cebe9348179c127d4548fc016e5389f1697a77ff10eba01bc47ca5b3cf8e3082ac8da7b3d70a1686919

                • C:\Program Files (x86)\PCProtect\System.Runtime.Handles.dll

                  Filesize

                  14KB

                  MD5

                  f5d7e2631a4d8005681c499790e78c57

                  SHA1

                  66604e689fe487539a95e9967fb9906f28a492c2

                  SHA256

                  220235cf56edb06973c7c234b03a242f0dd3aa01032222ef295c798d589c68b8

                  SHA512

                  6de423361c8a7a034d7d6878a3415e163a2c1c71abc09bb39076e71a9ff7d0ea4f1c36a342d1d99083ea2e8636ebfe968742428977fb5e4ff9db0a21e33d02ac

                • C:\Program Files (x86)\PCProtect\System.Runtime.InteropServices.RuntimeInformation.dll

                  Filesize

                  10KB

                  MD5

                  c199b752c2fd8153b1f3bb3ae1d0dbdb

                  SHA1

                  8be64ddf412ed4ef3988562c0e2a5903febe2ea7

                  SHA256

                  8c95905d412d406cbb9ef03536cd6b83a474b1d630187ae0b85d483df6aec38b

                  SHA512

                  7116db56f6da057c6b9e5462c3b06331c96b52659de7df7bf09297822ae7f1d9eca4ba76456ec7e5d01e28183a2a80f173ad62e9eb653782a281bc2accc420da

                • C:\Program Files (x86)\PCProtect\System.Runtime.InteropServices.WindowsRuntime.dll

                  Filesize

                  15KB

                  MD5

                  339e490c340e20e9b763cb2e3ce44fff

                  SHA1

                  0cd8d1aaaa95a1b1fe942e41177f1988c3245168

                  SHA256

                  5cb4242180d7f0e6e5f2148fbfe8e1f5e0e796ea0151648f6990bd2ba3ddc9b9

                  SHA512

                  a28e7837cbadf3b9dd0b7efd67d4b18156aaa59f76488c0c8016882701ce73e4e60e0cdea41254ac1c3be3baf00828385969cc97cee9be908e8dc5fdf347fb56

                • C:\Program Files (x86)\PCProtect\System.Runtime.InteropServices.dll

                  Filesize

                  49KB

                  MD5

                  b57f607811243f83f754a6bf8908ea69

                  SHA1

                  f1d7286352ae7c3d69aa30ff190a5fde8ffd8b96

                  SHA256

                  458fd4466f84acbfa5a84cf9a403ec8ed2dda111fe985523a3d51081a3e63b24

                  SHA512

                  cd3b375174940b4e8a13aa7184911789d4d6c67f01f02f7f085c0a27c94309bf7231515784e06bfea21e84c903cf318f42c542c9eb8cbccf3f67f451d47081be

                • C:\Program Files (x86)\PCProtect\System.Runtime.Intrinsics.dll

                  Filesize

                  15KB

                  MD5

                  a4e941e6c7db06ce5bf1681ac107c1f4

                  SHA1

                  33abf5f6c201adc05f404ba7f50107762a8c2b35

                  SHA256

                  6ce5ead1e4819e5ad89096c854b771a4871889bc99d30390622e76d6f76e99db

                  SHA512

                  9db864a06c48885a4f21776cfe42d47b20edc5a6d6dbed38407e3c6c3bfade2b9670ce5ef59275d12275c0b9816750520482c4c884c152350276499ff4b44935

                • C:\Program Files (x86)\PCProtect\System.Runtime.Loader.dll

                  Filesize

                  14KB

                  MD5

                  0fe7d237ca3d177478dc6ea208452639

                  SHA1

                  d675e3c84b15848b9181a5fc2777e8ae09c81ec8

                  SHA256

                  488e674e338ee83eceb170e8eed9dcc642107497525a93899a45e7b7361a7212

                  SHA512

                  59c8ce0e7b4cc8ffccc613983360d1896ee70354ee3e9a5c26d9842e85e9afae542fe0f44b630376e12f6cc4fa6ca2357107cb68e7b84ff89490678d731c32d3

                • C:\Program Files (x86)\PCProtect\System.Runtime.Numerics.dll

                  Filesize

                  73KB

                  MD5

                  11972116657eed33217092eae504ef2f

                  SHA1

                  552c49a29e63cf50c85250c944cd4445e1defd56

                  SHA256

                  62970baf18704fce939507f9598c5729a875d4d22809a62d866ac6323fd0673f

                  SHA512

                  5762df11fffc75ef6bb0be36e663f89e3fa7992613cf0f49025e6de3ba1f0e349792c3f376018c88e2dae6a4fc54293a2a0f052b47b1ba2d631b6d585cc432c3

                • C:\Program Files (x86)\PCProtect\System.Runtime.Serialization.Formatters.dll

                  Filesize

                  132KB

                  MD5

                  d064559143e4c96238fec430017970ee

                  SHA1

                  e6148636693a2b83cb9fd32b64beaa490dac385f

                  SHA256

                  7b0bab01ec8160ff33a17f394b6764d51b388c989da92cb072746a0a1534f467

                  SHA512

                  b8d28906db776da2492ef5bc06bb49953df99b5df1c649e6d361330c2f0fdd13b588afa1d1695cce9d827fde6a399a3eeab52aa05f9ffb83f450a953e2f57519

                • C:\Program Files (x86)\PCProtect\System.Runtime.Serialization.Json.dll

                  Filesize

                  15KB

                  MD5

                  f0e4bf6c66891eb5255a95d251f23e00

                  SHA1

                  f05c447926d29f8a7dfcfdbc9aa22592205d1761

                  SHA256

                  03cffd90eb6c909adfb24eb1b017aaa6e752765aa232d154e7668f4f0fcf5b00

                  SHA512

                  ae8f4ab4d104c122ad7a29a476237cbb08ee3f7a7119788a7e3589c5b3a714ad5c9a0266f56b6e375aa89bef0acf84b15a2d8771b5a8550c1565d9fd9a8f4dca

                • C:\Program Files (x86)\PCProtect\System.Runtime.Serialization.Primitives.dll

                  Filesize

                  10KB

                  MD5

                  b1ac878b1603bc42deb8f1202f4ce38e

                  SHA1

                  9e565041902fee54b889cfed6ea6459e92fdc9c6

                  SHA256

                  40055cbf3662422998e9052106562383c634c1c7be21b2e7ea5c10c1a4b74522

                  SHA512

                  ad6698ef7818b7f6ac4d34ebf1035819b4d61cb8f3c2fa6b8b12e8fbe4daacfef05e2e383f1b00900c8ee34bf57a5d9c587ef70ed5de9e5b596c53c796edfe61

                • C:\Program Files (x86)\PCProtect\System.Runtime.Serialization.Xml.dll

                  Filesize

                  15KB

                  MD5

                  da0ce89fbe65aad22491dfcda27b3932

                  SHA1

                  1044b5ae24cae2e5024e85ee23c0352b258995bf

                  SHA256

                  be6577e9a5c0b5912fff18e6980f091baba819c07489244ff6e71af818f5dba0

                  SHA512

                  73805aaa93e103c0ae23462737a40e64653708f5a0265f273da1ba363f0d26e2594420ef0da97919e94a3f0f27fc0e17b540e4594f566597814ad9317e9f9042

                • C:\Program Files (x86)\PCProtect\System.Runtime.Serialization.dll

                  Filesize

                  16KB

                  MD5

                  b932a7eff5de419f286a7325cc0befa6

                  SHA1

                  e3aa45ebb2ffec8c1681134f54d0f533d541c899

                  SHA256

                  33485af8118d494ca489a89f8f2e21c3759ea0317ea6c8a5fe541338f5c3d1f8

                  SHA512

                  6708fa3eec64a927145dd5bd174902f5c612700f0fdf782e577a7a7dcfb07256d3a43098aa9415cf038baac840194fa43ba0865fd451c49520e45efc4f6f64dd

                • C:\Program Files (x86)\PCProtect\System.Runtime.WindowsRuntime.UI.Xaml.dll

                  Filesize

                  73KB

                  MD5

                  d309bd3de14a64e331408b0be88d098a

                  SHA1

                  98b40667de331481624b3d964738b012c9f21e00

                  SHA256

                  d7ba2132369c971fd9e5aa47be4f378f6030b42bcd73669bd7d09e7a0aec6347

                  SHA512

                  b25abb1cd779ec823e71511360dee34b27765480e1982eb1e37ab727c0bb59b97323d5524e76244c8e2e27f8fb6e1893b006ea2c1e25ccd7133a12a0c7a80f0b

                • C:\Program Files (x86)\PCProtect\System.Runtime.WindowsRuntime.dll

                  Filesize

                  133KB

                  MD5

                  a46ff78dcd7a2606d3ada9cb1f52026c

                  SHA1

                  636f2ae7c655cfe4c0e68d62cf3e36451908a45b

                  SHA256

                  545d770f235b71db204bb91561b29203d3235aaa49d489d2ff0f2e8b4c6629a1

                  SHA512

                  b5785b3841165fed392e43bc613aa05d329d915ff535a104b87f1b0754c0c7826d3479242ca88dbd1402e833ef8f187cd20f7d718e716cdb495a330f87caf71e

                • C:\Program Files (x86)\PCProtect\System.Runtime.dll

                  Filesize

                  51KB

                  MD5

                  64b6db4e5edc35b1f0f4f8661b1bb5e8

                  SHA1

                  816f75651ce029b26284796f1436e229e06da9f3

                  SHA256

                  9e1b4b18ea91fee6a83957212e2c33ca1b332d56726e45482e00dc28d82e4444

                  SHA512

                  219d8163df984415d580737dc23720f1b2d64b4ebb03ee40a5aef94b50e5b6b2ce206cf307d58dd9690ef021ca9df1cdb35380256bfce637212f4695b57032e3

                • C:\Program Files (x86)\PCProtect\System.Security.AccessControl.dll

                  Filesize

                  77KB

                  MD5

                  c868b7b695fd2bee34bc2795827a7b46

                  SHA1

                  928c996e6074f4e5e457048a98a7251f76a6d004

                  SHA256

                  7ce09376a9b66e23f1566a77a3f6327f08365fe10f887d349754b427a5f48f57

                  SHA512

                  410c5d404390743de89a8934fc1d65d3eafde2f4b72e774cc02511859e219b6f2c5cabe6260d067b93f699858bba0e77444de652a72fa263898d2c16522d9227

                • C:\Program Files (x86)\PCProtect\System.Security.Claims.dll

                  Filesize

                  38KB

                  MD5

                  0e5656d6538cf7f0286836ad02e5c22e

                  SHA1

                  da92d7516015fbc7b9e2756b86ef9329ac7acf9a

                  SHA256

                  a89235d45ec5c580d55c38be3b77f7fc73213e566d63dbc036d5f6a6e7e7b6de

                  SHA512

                  188aeba2cf98c0d03e8a32bd325f02ffad92c259875a9b83513c75dc42a73f84e380282f08a4c1525f8b1a2ea7a3ba7d3fb0a4253a3228dd6bb8bc7a3265cd2b

                • C:\Program Files (x86)\PCProtect\System.Security.Cryptography.Algorithms.dll

                  Filesize

                  233KB

                  MD5

                  e0b3ecfd227f05c61bb86977ac1f56d0

                  SHA1

                  6a5d800d9ed13444d6ba09656e6dff58afe55879

                  SHA256

                  e76a624c648a84d39e18b1887d2c33f45d73d208d430dfa5ea9d60fc82645237

                  SHA512

                  623fa65d6ac1ce6b438a7d333b9f519a1c2a5d0609e69651b86eef483deb32b2d346492366264e4d99ebb375aefc54ba51da70a610d4e8aad500604d10c4d17b

                • C:\Program Files (x86)\PCProtect\System.Security.Cryptography.Cng.dll

                  Filesize

                  69KB

                  MD5

                  cb8caa1435fd049a9c95928f2c58b55b

                  SHA1

                  1d5eb5f1200f6378bb03b86f0659c096abd60bb7

                  SHA256

                  a3359b5f5c45627af7c07cc4f3aed1026d6406d7aecd44ab00535a224891aaf5

                  SHA512

                  2077bab3afde151d89953b647cdad71cb5da2967dcc9723cfcdefb65c28dcfec0d74b1967bf19632f641a8fd347c75cbd67d5ed2b68af40eec39661410eb1822

                • C:\Program Files (x86)\PCProtect\System.Security.Cryptography.Csp.dll

                  Filesize

                  65KB

                  MD5

                  40d546a58e8392bcedf356ddf917b1d6

                  SHA1

                  f018a1c76e1c4fa5c7eafbca6f47c1e6eb6fdabc

                  SHA256

                  5a9ae1a4c697236fb6a9e46b66e1a14a7b60110a83ee80ea641b5808c5c9ba9f

                  SHA512

                  68e77532768a21d39e0dd7083dbb2c1251e3e397d819ee3f95a72da0d22b88cc37021888ad15ae10db82583513497efd889506223056e3716c84d75add141cde

                • C:\Program Files (x86)\PCProtect\System.Security.Cryptography.Encoding.dll

                  Filesize

                  30KB

                  MD5

                  c44b46d68b9360efccd51360c5efba29

                  SHA1

                  7149dcc6ae7c34cc52699cae1cade7dd36d5f9f5

                  SHA256

                  4092f04906e3ad585fb8defb60dbbd2e1ea6574ac885948370600d0d4d558748

                  SHA512

                  f8c37f51bbb0141ba409d816c79f1807b6235ab658c3f74c0ef2ddfa550504ac66207b84dc62c1fb9c327e4aeaf6a518d6fb6b85c44ce5cf8bdd6d2eb95816d9

                • C:\Program Files (x86)\PCProtect\System.Security.Cryptography.OpenSsl.dll

                  Filesize

                  32KB

                  MD5

                  37beec6e6ee2e9d4128e855578bc8c22

                  SHA1

                  8a6b7fe922f32846ccf353a328a2b61cadc95894

                  SHA256

                  497e1c7d7f02b4d534be4084873ba80b051b935212d36aefec83c6cd6a40e2b3

                  SHA512

                  79127813b66d282a8f5417cd1d4823d53be8dce711d9017905ca6881376eecd200fd76be5454d89965452dfe8c50c3609ee2a02cd7875508d8f2ef8c3396bf88

                • C:\Program Files (x86)\PCProtect\System.Security.Cryptography.Pkcs.dll

                  Filesize

                  271KB

                  MD5

                  2751a3e9dcb2d59ec23b3399144e384f

                  SHA1

                  d0f4ed9de306f0343fa826ac00d1c63537c7be0d

                  SHA256

                  48250c7249b9dfeffc6d87450dc086586d986af22728a7902e91340f747266a9

                  SHA512

                  b77cb8de7bf3ad96bd2a5aafe16898ebbe3d66b587e3e15bd5b9c2d941e7f9aa4de0ca6f4ee61b095a0921e51ba12c1253d6c95018f810d00c37e66ce9adf1d9

                • C:\Program Files (x86)\PCProtect\System.Security.Cryptography.Primitives.dll

                  Filesize

                  51KB

                  MD5

                  32ed8c74973590db20d66fe3220c0c6c

                  SHA1

                  b6299dae4c247ed68fe735de450785aee9320c68

                  SHA256

                  0354425cf86ebd7340e12c9dbf897353c0136924f465f1555613241f0b665a87

                  SHA512

                  c001f4b13d3c4781e83bba0a04f1134c6d7f6e3bd6a9dc240ad8e8313aaefb3f2e9d3c24adeaaab8c29420ffa31d34e7ee892f15d1bd1e3b7514d35bcfda459f

                • C:\Program Files (x86)\PCProtect\System.Security.Cryptography.ProtectedData.dll

                  Filesize

                  16KB

                  MD5

                  5468e9d3b7e8fa1b6dd4f089f5d3b995

                  SHA1

                  6ed6314272b6d423d3ebad99beabe6268bdc7588

                  SHA256

                  a1768b5b1b181aa32dea75961f6e101ad53d7f955e79ad4527d0f4cb2ee5b16a

                  SHA512

                  9d0466e8ede0dfabb5ebd49d2d4f250f653329eadc6b7792a62a5e46568cf3c85252f8ca57ca3f5f4007317fb292e6e04e90adadde1a7b88a1b7febf65c58f87

                • C:\Program Files (x86)\PCProtect\System.Security.Cryptography.X509Certificates.dll

                  Filesize

                  143KB

                  MD5

                  bc9225e1224b581e318cf49205a1dc70

                  SHA1

                  5022089253c6d907f0a29e672f9cc9e6674403a2

                  SHA256

                  3ac3cb506fb1e33f83631995efe53676a764e76477df8f4d77297aa7e483f9dd

                  SHA512

                  70f005f7592cf011440919c12f090a9873c2c65ad45c08ba8b145e5a8f6079647b704cb11661834604793e83b0e78e0698b945547ae0897c6a3d251b17933175

                • C:\Program Files (x86)\PCProtect\System.Security.Cryptography.Xml.dll

                  Filesize

                  102KB

                  MD5

                  bd0cc89fe25e96f348e1512db53067b5

                  SHA1

                  d62364b3358134b4ce7a4e80e4a642a2b768d0f0

                  SHA256

                  33bdfcbe20b35f7b4439c521c75ebc1a3dfd9a99ad21dee7348d7fdb1acb1d03

                  SHA512

                  8ccaaffb40172837ec8cff0243bac157d37b328e6be7dd14f5423cc44a4a4449e346c2814d0bd0d91fb2f74af0d43edc44bcff4f3ca08a56b91e67755ba85418

                • C:\Program Files (x86)\PCProtect\System.Security.Permissions.dll

                  Filesize

                  77KB

                  MD5

                  8777398255b941a954d48ecf8b78e2ee

                  SHA1

                  8378428d9979aab355c91e768a66cf927a60b51a

                  SHA256

                  78835b8707b4cd259036c433412b1686acfdd858e39f003cc7f881bdf213f952

                  SHA512

                  c75be5d2b0918eded3b83c6d0de1f9fb6cfc80b9048426e87baf381133a782c7cc2526c3cef1d26c5ce28cb4395519906de558f60ad3363078125cb8e411f75e

                • C:\Program Files (x86)\PCProtect\System.Security.Principal.Windows.dll

                  Filesize

                  59KB

                  MD5

                  3a25b04b46da74e0af05b71574d0ac97

                  SHA1

                  992104a3aa3bbd94a22cb16e9e86fdfd51e686c3

                  SHA256

                  fe964cd7d8778f39f72a5cde81e80052770fd9633c9cafc53c5253832386f545

                  SHA512

                  21d27296d1de1596f36bf9f810ba00dcf7bd4f4deb5511b7ac6aaf98ff1cd11550c52ae14b93e65e39c591a25491eb5f33e464512831fccc8b3aad8d482f660a

                • C:\Program Files (x86)\PCProtect\System.Security.Principal.dll

                  Filesize

                  14KB

                  MD5

                  ce0388e8f0d85d7c601e246e5985966e

                  SHA1

                  bfbc0e729b85ca27e4de3f0903022a1716201689

                  SHA256

                  3b6b0520402df1a0543118c78c82435b61bf9111b2824fd31e59a3fe67e69e03

                  SHA512

                  730ed920fced564e28404d2733b963b29b9210806fcfde0b73accd06cd4225ece06f9dca2d06d2fe9b8f350db85ec30249964d82c49cddd4e8f3e54451403473

                • C:\Program Files (x86)\PCProtect\System.Security.SecureString.dll

                  Filesize

                  14KB

                  MD5

                  f5c40794c808da71de1c4e1ab4faf16c

                  SHA1

                  fc614bdc2bd9a4cbc91a3bbf92346fc0fea4b499

                  SHA256

                  762dd98815885030474f9d327c34f9f35978de4918ad51d0ff167f64947910b0

                  SHA512

                  c628480c5c1935b44d03a6532d1881dd8a800fc1f9ae6b53c858cf3b9fb0f945e24f3a65e1b1a0b1a5e1ab1ca9077ef790a912b67f1644c5b01a6d92f88ff222

                • C:\Program Files (x86)\PCProtect\System.Security.dll

                  Filesize

                  17KB

                  MD5

                  ca27405a8a1dd64467867dd9e703d039

                  SHA1

                  0f6d2a2a6daf160182afa73140321200069fb68b

                  SHA256

                  b623c4a5e0d96b3ff3945db3e5bb8d235b3b0c2f6d23b8636bd68bb72fdc9e2a

                  SHA512

                  019962fdf434d7bcaadb739ff35b300dd3c125ee9b31f4f60e475c80fc2b02a0b0b9012fbb6da0a0aad9dd5f65be07cddf0c4b965b0d7a8da1c915a77134a9bc

                • C:\Program Files (x86)\PCProtect\System.ServiceModel.Duplex.dll

                  Filesize

                  5KB

                  MD5

                  118ee20f1160428ec506f9fe57c80225

                  SHA1

                  69649b52167fadf1c94005fa8f6d9ae9f0a84962

                  SHA256

                  78ac27f0813479dca9092c1160e699a22d3e4a322448d0efcf68ca1762a37730

                  SHA512

                  8efbe1fd607236bc9d9e4ba05cde426e6b49c5fe73267b018a439db7824bf24077fbb2f68b9f1a03386f0e7b2f1f4031c52e95f7ee9d2587b95254ac5fed2648

                • C:\Program Files (x86)\PCProtect\System.ServiceModel.Http.dll

                  Filesize

                  5KB

                  MD5

                  3708250f24df059d4814a560aa348a25

                  SHA1

                  fd9da7f8cc293513e7add9e7dd62ef6ba9074a03

                  SHA256

                  e5ee987c419900517173a5ce5b4215396faa8fbcad7c5d45a7699dfc6fb8f174

                  SHA512

                  430567a2603a96a9d68094f93abcc7bb75ec0363b46d13e045c32858b465bcb39471d0967dc800839546d4932e8173a85c02b53809de5e008b127389acad5523

                • C:\Program Files (x86)\PCProtect\System.ServiceModel.NetTcp.dll

                  Filesize

                  5KB

                  MD5

                  41cedc634a584887a57ca22be8b29b3f

                  SHA1

                  eb1c0c22cd6b447c6814f24f5895a3c52a2be93e

                  SHA256

                  093704aded9db781a65a234b7e8fbff649e112599056115ae5120b5e2b194559

                  SHA512

                  57f5ef0a95b2e0fcf4cd29be381628b29f4b52b430ad4b573c2241d61124df81cba5dd76e2c4ad16a59c6897025ffba63aea0625f36cab8d1ba971a33bca1066

                • C:\Program Files (x86)\PCProtect\System.ServiceModel.Primitives.dll

                  Filesize

                  11KB

                  MD5

                  8757fa6120b249a4dabf41f1e86c1a88

                  SHA1

                  090aeb4e0e18393df97a6daf6bb2ea7c4e512349

                  SHA256

                  9d10f481254515208b78209309db31a804f55c742a45aa843fde4e7ed3e02341

                  SHA512

                  69c515ced32a8539907523e63372fcbeaee1433fcf6a2578f894bf61c474920498951f3e60cf3e7af5a5044edf3b926a20d3cd7062f447e4a41d326a8bb30efc

                • C:\Program Files (x86)\PCProtect\System.ServiceModel.Security.dll

                  Filesize

                  7KB

                  MD5

                  99a41bbee6e343283929baf92b1eddac

                  SHA1

                  1e174d3b47efabbd683cc6577a8ed6e77d42bfbe

                  SHA256

                  dba1d155da566afc2bf4d131f47f6e770374b7f2d5e6679e978cf5ee099bb73b

                  SHA512

                  41064b29dbdc320a4b7f53d39dacc8faa864059a6dd114ede610427ac7aa2c73a15e7bf11193d6d026bf3ff0dc237e410001c8c048f5899ca8baf9b570dc99c4

                • C:\Program Files (x86)\PCProtect\System.ServiceModel.Syndication.dll

                  Filesize

                  107KB

                  MD5

                  42aa1719a875f869c067ada18f516934

                  SHA1

                  4e3724a54926395370bbde2bc9d0363c23dfe9b1

                  SHA256

                  48d6d299813cad6fece7bfa7a2674404750be32dfa541cabacb1b9502b7fa11c

                  SHA512

                  1c1df8fd476d513ce019e5ffb0a872cf420e0668e547d276b87d3bcc8b997d07958b0301d5bb575e59e2b279c78d45426b11d6387f9158c93cc81f6dbdfd3e32

                • C:\Program Files (x86)\PCProtect\System.ServiceModel.Web.dll

                  Filesize

                  16KB

                  MD5

                  52b3c9e708baeac9d218001b93e1cef5

                  SHA1

                  4554ff7982595d29c9526029870e596ecd045fbc

                  SHA256

                  7f0f6b6db85fcc9739cf3256a0bc20574842f3e7f833b4e64cd45faa7e4e5a45

                  SHA512

                  a90734f6ae0ab78805614d9899e1f0137280b4e02a41789c55e8aa8f21fbf2333c35c2298465b84c3b83344917bf63fa7943143959c143f15b7a02880b10ec04

                • C:\Program Files (x86)\PCProtect\System.ServiceModel.dll

                  Filesize

                  10KB

                  MD5

                  faabbb1dded66aac765f0e75e816e1a7

                  SHA1

                  25641af23c12c660853315a0244f2186e92cd1c3

                  SHA256

                  2ddfc838ba2ff3f30118a557f47a9fa8483a36e0f639e016715bda0474008712

                  SHA512

                  3a71ce89c17a5cdaa41d761f179eaef8ad62cc3dd74e07a1eff21a64fd4929c9e02c511de046397c02d91449e4ef35edea8da571d4c91d1834ad8d0e5d1e6a5e

                • C:\Program Files (x86)\PCProtect\System.ServiceProcess.ServiceController.dll

                  Filesize

                  58KB

                  MD5

                  28389894a8543081b0a1efa36655d3ac

                  SHA1

                  b60f9224615367b7869d8dee20169e54a09f9754

                  SHA256

                  c4adf05d6f85f27c636170791aff941b8dfdf28114d21963d6db0763afefc359

                  SHA512

                  5dbbafa411aedd8419939986ed0b747633b1be4e36412ddaa0a917a8ee919b82c4a46dd2dbeb5eb7b5af61548ddbaf23ed743a18a2fcdba4e08daa49e7609dc7

                • C:\Program Files (x86)\PCProtect\System.ServiceProcess.ServiceController.dll

                  Filesize

                  60KB

                  MD5

                  e511e16aa643e720e81da59b95b5467b

                  SHA1

                  8f46cfb8847ffe8221dbcb2535025618d04eab83

                  SHA256

                  9dbe0b2f7ef9a38367cfe8840481d860543ae9d01f3a12666237f3b939c38423

                  SHA512

                  0cc2991ace59ffeed327bcaac1507522dd8127067bbfcc936af06104ba27fe84bb60ac878f26f46c1872085a8250c9560f8c16c6999321959a43a8907625ea04

                • C:\Program Files (x86)\PCProtect\System.ServiceProcess.dll

                  Filesize

                  15KB

                  MD5

                  baff65fe62f0297fde0ca86c1a45a52b

                  SHA1

                  2707c063ab78c88326276fe72f401c59ce5b4bb2

                  SHA256

                  49fa12bee017d82a95f0cdc2267b06588ce8f592774dcfbbcd68cfcadf5b4ab0

                  SHA512

                  8a3dd74a52585f284f869d44e964df9327f968986aa6d03fa2b6fa763b87cd9e0979404a89c06441b135154fd72d2dfb73cad58768246ae3bc9ee75ce0c08ad5

                • C:\Program Files (x86)\PCProtect\System.Text.Encoding.CodePages.dll

                  Filesize

                  60KB

                  MD5

                  3364b847e1841233f68327b7554f3491

                  SHA1

                  889088de2294b9c3789b8f9c8fcd685ef780bad3

                  SHA256

                  111897eb20c6c559376d75363e0f74186c2a10b17ffc3761ee97abcb6ea95ac2

                  SHA512

                  25b8f59698e71dd1437403e3d6cd765911ef6f1ffc19c8d025c25bfea84464ef2b31f667d7e0e341427e63e1fbdb144e069f40ab3fcf1d7026d67fbe7b667a32

                • C:\Program Files (x86)\PCProtect\System.Text.Encoding.Extensions.dll

                  Filesize

                  14KB

                  MD5

                  97841b84d7abdc787982ef00e8e8cb50

                  SHA1

                  0b49222bd54cd700709ebda224df72248c85cf27

                  SHA256

                  c2c9f41c1be3596afb8eb4fce6e21867917a14351d2ab01faf9d81395f6c976a

                  SHA512

                  0a07c2df770f569702c2a2fb8d26faa0fa62d1b8b83be003433f2f60e2ce366fc8393cf5d1337d136797fc28eec9753e609acf5c5a223ea1b012162153024ddc

                • C:\Program Files (x86)\PCProtect\System.Text.Encoding.dll

                  Filesize

                  15KB

                  MD5

                  f6171bd56f8697584d4df2a4b3866ae1

                  SHA1

                  62afd05f2f293dafbab3a2aa3c039b057cfab6cc

                  SHA256

                  d2e860bf41fba3b7aa9641e2121adef6a797353b31e7d14a581d250436669fa8

                  SHA512

                  8e3139a36ebb37a722837148da9d1858082966ae986f57a30a9a118d83022e1cf08521d385f4f0582ade74ee1e18ba63dcd9c9647b5bebb2f32be32672b5df31

                • C:\Program Files (x86)\PCProtect\System.Text.Encodings.Web.dll

                  Filesize

                  91KB

                  MD5

                  d77768c5b136738822dc17848759c273

                  SHA1

                  74030398f47c2fccc1b7ea397f14b7c5fb9c8f44

                  SHA256

                  b3507c7ef158f6c8b53ae24067c0f47cebca9c8c809021952d0e7eb8b13ebd54

                  SHA512

                  987ea9241fc320cb246f1b8347ab99248642dafc718a83c5e00dfc17ac9668bae35cf6c26f90b45c9ffa5654ed88f52803f41ed8c75090fe8194abb2b7f07010

                • C:\Program Files (x86)\PCProtect\System.Text.Json.dll

                  Filesize

                  224KB

                  MD5

                  b4c20dbfbee16ae5324f46e8a0c0692e

                  SHA1

                  fb7cefae737a17612ce06218f70608b859ef204d

                  SHA256

                  f421ee63854ffa65352f066d834cb0aab8f598547cf7d54a47b08284abe08e94

                  SHA512

                  e26067b4b97146b9af695c90684438044414c86df304b74ed81a4104ef7da6a7c51c7d6ac093f2fbf8af298ab174c0f09a503798924db3ab621429af69157abe

                • C:\Program Files (x86)\PCProtect\System.Text.RegularExpressions.dll

                  Filesize

                  146KB

                  MD5

                  38ff1bd9169ca8640c706da0020ce6f8

                  SHA1

                  2d1181dede1fc663c306fdf9cd3eee2e3d9ccaaa

                  SHA256

                  ff9f8437cb6dc61622705abae3256da2f16d37424eaba056539bd71c26f8a737

                  SHA512

                  a6dcfcbaabe7ecafa4e5c056d88fd6da16397e6a4658f5b1073391964fe2d6fc1a9f35182ea95d2fcc51d01213d6b1188c9a0474fec53ef37cd7a47a5349a0bd

                • C:\Program Files (x86)\PCProtect\System.Threading.AccessControl.dll

                  Filesize

                  17KB

                  MD5

                  6d46a78535c08c1cc0b2bb1743f2e978

                  SHA1

                  2b6dcec3e8f8db4a61ea6c388853220ad5ebb445

                  SHA256

                  3dbc176f20cb9dcd3a66c4d45d7b473d7ddf5945fecc5b3a824e511f4296563d

                  SHA512

                  3a08b5cf784d9b1e927d68096a8e961744b3d48d845ed757e4c5c786f6e932d124470d8f56c62ba75b74cceae77f4239f0d302d0c0bf9f89bf17298d9e96cc6a

                • C:\Program Files (x86)\PCProtect\System.Threading.Channels.dll

                  Filesize

                  92KB

                  MD5

                  9cfada502354aac2b114571ffd8a9f53

                  SHA1

                  0d5c58054b1bf5845649ce92ee7903f19844eb6e

                  SHA256

                  334447972b2b5cac627efa0d9aa34df14dd6847265e1f7bf8fb2838b1bbe382f

                  SHA512

                  67bf8a3f0100b794e22d10a79debfe835fc07c4e11cf59c002765f7b6afab18625f5cb8407345c4979a4f19db83464bb2a2f5c32a40c02e9928e1cc1f83cf18f

                • C:\Program Files (x86)\PCProtect\System.Threading.Overlapped.dll

                  Filesize

                  15KB

                  MD5

                  69302840464fd65d319287c61c6a3cc3

                  SHA1

                  3b880344c5e371f3cdfd266686854d94a580ce7a

                  SHA256

                  f9c7b710fc12daab8851a6b7dac3a44283269283765a991e7d740b8309c49104

                  SHA512

                  827f4921d08137f3f165ccb14a18e2b7c197977009b65ddef6473d8e47859d6d6b914c43ad6e6d2b158c8a31635554f43dfa1f416051739cc0f9303a444a78c7

                • C:\Program Files (x86)\PCProtect\System.Threading.Tasks.Dataflow.dll

                  Filesize

                  162KB

                  MD5

                  39c5f7b9c4bc571ab4988ede73612cf9

                  SHA1

                  977b95d19f1346f0e1ecf95ea733a59107f92132

                  SHA256

                  8afcf195f0b94bd201853af82fd571cecda9f1b23fe3d8523f2cfd9b5cdbd431

                  SHA512

                  67923be349c37f11916dd4444872145cfff3153ee7a37649a04c1ea9acc71652a6b7895d9f6576e862e79313effa867433cfea79900de8bc3aad682208045776

                • C:\Program Files (x86)\PCProtect\System.Threading.Tasks.Extensions.dll

                  Filesize

                  15KB

                  MD5

                  8755ebd05994248ed598bf950c089d58

                  SHA1

                  382e2679a2db822d814742f6a67c1d655823b09b

                  SHA256

                  abd6518b314792fac1c281e61ebd9d0ffc654a7b9204cecd3fc5927641c5bbe4

                  SHA512

                  69653bfd8687f82384ed24b21a64541be1e1165e1832a817d48b6da0c35b6d2a3559cd669cea4ea1482e707e5e62fd8d0b77707784ed99d7282f1cbea5480267

                • C:\Program Files (x86)\PCProtect\System.Threading.Tasks.Parallel.dll

                  Filesize

                  71KB

                  MD5

                  388c521e263d789cd430ad9748875f14

                  SHA1

                  490d560d8e2bd18f9573aea91dd19c3dbf0cb0b6

                  SHA256

                  582c14838d1dcc903dd67e06b46ed6f6919b9dffd6f7789ced4973cbde3b9dd3

                  SHA512

                  38263c14be1a546f4cedfc4c7f3ebb4185c55881298ae163ccbd506c220bd5c6291d216b98eb1d637ce45c8b5ea7508b00d12927f672dcf83a7bbb6e77dcfada

                • C:\Program Files (x86)\PCProtect\System.Threading.Tasks.dll

                  Filesize

                  16KB

                  MD5

                  0dc41a0a77de30d1838cf6f183133089

                  SHA1

                  dc0db3350fce11c3e742117816db053e72a61a23

                  SHA256

                  8d2942e975aaf6cf8217f65611b4f64b0dfa15e06fad1eb621d368f3e77fd1b4

                  SHA512

                  3ff9968ca53c8e011d2c9a8ddb73d1457923961d16665ec72ebbc725c5aa456605727a74af7716b7ec22cebb06346b765ef0722525d6d66f99c6e7c9f84a8c0e

                • C:\Program Files (x86)\PCProtect\System.Threading.Thread.dll

                  Filesize

                  17KB

                  MD5

                  520073af46143bc7128f8b3a6de0a2b8

                  SHA1

                  a9639dcf892633231b65552ef7c748feb9362435

                  SHA256

                  926e642b0b6cadfbc3a4cb11bb81454eed8adf50acbaf19385c2ca40decd40d1

                  SHA512

                  aa086ba704a3f75a761af0e265271abcdd10fda6d66076c4462bd74eefc3987ecf42230dac6df05a0d56b79b8bf8664163dccc1ce87e05c5f4e5dd886932353d

                • C:\Program Files (x86)\PCProtect\System.Threading.ThreadPool.dll

                  Filesize

                  14KB

                  MD5

                  fa937c62a0c52445b021bdd6ede175f7

                  SHA1

                  b91c8d10f971bfc9e12f846bd1be7cf29ae6c89a

                  SHA256

                  3358e61263af81d99e8995441d012a8f75ca8d5d35e8c7c3aa6685c89f52a691

                  SHA512

                  9e1fc7726447611182ecddca0f578b657cfe2e9cc8f4685050f3edada8b4b28e619f81fcc343e1be4da4ba98aa8f6a823e3f82bd1ef5c0e6d0010479d7fa8d22

                • C:\Program Files (x86)\PCProtect\System.Threading.Timer.dll

                  Filesize

                  14KB

                  MD5

                  daf144d20e5066d5c95dccb158c88a97

                  SHA1

                  366151dc10a7bb7a789d2eefbafa0df567e515ec

                  SHA256

                  e3ccf9d37b3e20427067285f8588e28613ff705310da9eef67fa36e9da6ec8a2

                  SHA512

                  87e3f313be23e54f7821ac054cb1cf09ec0f01665d533406477abcca6e5ee50e70e6095d72c3ee405e0ff078f8ad98cf5fd355f2f46d78b01b20c332b199b517

                • C:\Program Files (x86)\PCProtect\System.Threading.dll

                  Filesize

                  39KB

                  MD5

                  9f44ae09bd42c93c4e77e1eb527dcd95

                  SHA1

                  ffcc0052096c6ee4d70f6913575d9f9ac44d76da

                  SHA256

                  d07436bab8f6bf79ae95c49feefa642c68162919e8aa69a0eafcc5d881e6a681

                  SHA512

                  1fd77e41e5e3071999b3233bb798ae9543e144f47e8807ceb5552e5a0c9dd35145fcd1605e7d1d6e1133eab17f093875cfb71d18ad512da8a4792117640a10e6

                • C:\Program Files (x86)\PCProtect\System.Transactions.Local.dll

                  Filesize

                  115KB

                  MD5

                  e970f256db914ddcfbf020da042305af

                  SHA1

                  7be8ba73a54ee2dc25dd3a9ad40337db5b2b33f9

                  SHA256

                  923a734fdd5d310e951aff6dcac537722c3122426e7358b981818e65bb9d671b

                  SHA512

                  79c34b2b01aa6c2ec2f0ff3deb29d3052884ba259e8867daf87ced41d33cba7fb5cace4ce728082ca1ff272d15f1a476b7fc2b28519e3fed7eb5af3a5fc46886

                • C:\Program Files (x86)\PCProtect\System.Transactions.dll

                  Filesize

                  15KB

                  MD5

                  26bc0a5c83fbaa630d58e4c37b30c200

                  SHA1

                  bfefb3fe6b366377b20806f24b1bf1d486e03d85

                  SHA256

                  b0b1767ee54ff87659839a260f1553d4cadc0ec402b121328c0918757ff5787f

                  SHA512

                  5903a91ee5f6308677c3f39afae26ddec90caa1a8b5fbf261097b3530a8733a78ef80bcb2b61ffb372ec740995197bd84be5cd458efce880c066f55d8a6f08b2

                • C:\Program Files (x86)\PCProtect\System.ValueTuple.dll

                  Filesize

                  14KB

                  MD5

                  b1c7225340b294d227ed9ac1f6e6415e

                  SHA1

                  06f19581321691f11ceb47cf68d1ecf26ac615d1

                  SHA256

                  38d2f423a1aa49679bb8ca8dd29efda20573fb43d387373e96dbfe173cfdf7a7

                  SHA512

                  a079999aeb6ef1e29915e4fcfd0a86af14cef90b03cf6dbb5508c59b89732cb4cb97d98afcaaf4cb64d24c2b2aaf113aaa8bd30602e3f55df815f314563979d3

                • C:\Program Files (x86)\PCProtect\System.Web.HttpUtility.dll

                  Filesize

                  14KB

                  MD5

                  5452b0c5e2a0e6fd12f30e9db446a67a

                  SHA1

                  4fd804bc62445073a3493b2d4afce8b39dcf69b8

                  SHA256

                  0e78eb3300d85ca6619670c01a7331403fac62b009eb1bb23e1df557602b24bf

                  SHA512

                  06553acd0e0055600d1b4a02e357fb5d5dbc58dff5d821b1f128b2f2d02fcdbd4377a3f46b3fff0ebc748b2b96f3fe92d7bf002b8bfc767cb4f5134b48923c3e

                • C:\Program Files (x86)\PCProtect\System.Web.dll

                  Filesize

                  14KB

                  MD5

                  ee3c4a983ef4ee5e709458bbfe276823

                  SHA1

                  cfcdc2d90c5f6591d404a869120468ebb59ef97d

                  SHA256

                  609e02ad9d44a40a448b886acae4b593bd6e8ab34ba308e9da80e377a7401ef2

                  SHA512

                  5fd35478021ead442e595ae95a35225e10952c909af461d250e03558d37c2e18fa7082d8fd18f3ff91b7748b6973460e86283115cf92cd8511f9d8db861cda5d

                • C:\Program Files (x86)\PCProtect\System.Windows.Controls.Ribbon.dll

                  Filesize

                  141KB

                  MD5

                  3573e524da329c31cb51153672535222

                  SHA1

                  641d41cbf2cca3d687493bce569f0b6e848bd3f3

                  SHA256

                  449b47c0ef812920a23da3597add69295c9565ed0ee61719fe1d63f3295d784c

                  SHA512

                  6562f8ab46becc503aa4441867fe74d70138c4d4a3d2d748fa3107d044ddb6e5fe477a5e579f6a777b30b70e22aed1c866c3f8fcdeed5c056004d26e652f8b05

                • C:\Program Files (x86)\PCProtect\System.Windows.Extensions.dll

                  Filesize

                  45KB

                  MD5

                  d22b23b27ea42e5cb673474bdfeb4177

                  SHA1

                  fed248f1c6b4f9c726cc82d68b2f44f7d9597142

                  SHA256

                  8f5587ce58efdd95d3e07077b56ceb0a34f42613f10458138e4a446aedc7d3a5

                  SHA512

                  b06873684c7e30432ecf0981a997c168462039913a097375919da2329bdc16896e9dfb626c1564d6f331339ee46efbb78f36a2039c2f86b9ef751ff89beee0f6

                • C:\Program Files (x86)\PCProtect\System.Windows.Forms.Design.Editors.dll

                  Filesize

                  143KB

                  MD5

                  e675d8d2503eb87103e059a4fe499f75

                  SHA1

                  bc2fbea3ff6a14b875439339f0a0efba6a45efa8

                  SHA256

                  f0aa747de78897f7fa161be945ccb4c1106e08a9a57df2626619f736b3654907

                  SHA512

                  30612976e9de9d5d5760233407b45805cf2c3f90d9be136b7f3d827ab795d92aa14a7d4588600943442d68d8ba61ae70da01caa407170a5c97a57800f4af26a9

                • C:\Program Files (x86)\PCProtect\System.Windows.Forms.Design.dll

                  Filesize

                  209KB

                  MD5

                  63795eea44fb901a0b8e067ab376bba1

                  SHA1

                  3d25e46d47167566f4d85504f2a21b733f38e41a

                  SHA256

                  e7e07d7968249ebef322de8140ea57d60644bdfb0e78bf2e6ba602ec0d71aa59

                  SHA512

                  a5575e1c18d3a0b94c6198cab9017ede0ec81c99be3c09a2d4ff20ea3b86fede3f9597f9fac4a701f67d08e5ca4d5db302e6aba8339875c6fa074a3402956e8e

                • C:\Program Files (x86)\PCProtect\System.Windows.Forms.dll

                  Filesize

                  69KB

                  MD5

                  f9eaf8e021bfbd9186077aeccc1e248c

                  SHA1

                  9d3c141b7286e9aa87e2042972a11d7686ce9093

                  SHA256

                  ba96b4a75c3979e5a1ebdae3c2ce5d72aa8eeabb1fa04ed1788a5d470db2f84f

                  SHA512

                  9e72cf1fcd86727c0bd4940aab307bff8499099cea4e12c2d3acc29a9dfa3feb8d3954cc15f630313f6d060d93e300fce52dd015684e296897976e9c9fc2fce5

                • C:\Program Files (x86)\PCProtect\System.Windows.Input.Manipulations.dll

                  Filesize

                  49KB

                  MD5

                  21a4ed44f42411c0eabbcb9d557ffe75

                  SHA1

                  72d6911b4a9e2c18f47c31bd036694edbe05aa10

                  SHA256

                  d030c8145d86fc3e2765c89765ea15cbb157c06c7faea155f26ed39e2e50cdfb

                  SHA512

                  e70e97002a9f447147535ffcda5ed9fc1942209e2bb95588551006692cf76b07204d33f906ec219ce2fa67ee574a44c910dd293ac6037260753a692e584f9600

                • C:\Program Files (x86)\PCProtect\System.Windows.Presentation.dll

                  Filesize

                  6KB

                  MD5

                  b0026d4bc150bfcfaa635cce3c0274c1

                  SHA1

                  554e69420dc20dacaf714627c67be5580d192835

                  SHA256

                  1e26e9e1dc838a2daa84ca5aa4102d0fa0e2b2003d0bb4f28265f18725e3b019

                  SHA512

                  7bccfa7e72fd89bbe2e020e83a241a1b2967d7c741cb83be95d25486e4a97d8e0097e88cf09fb80b16491ec0ffb55a4a7f793f03c54b684cb0be240acde88eb8

                • C:\Program Files (x86)\PCProtect\System.Windows.dll

                  Filesize

                  14KB

                  MD5

                  718ad855af94c8999ed3ef8d6c6bd425

                  SHA1

                  12c6ef3b222cbfb39270733519857562fa2d0953

                  SHA256

                  2c0db98ff26ed75ff5a0363d71437fd68f2aa32d07fe191ee3d5682d2e067f5a

                  SHA512

                  fb5d1f5af77d6c4beacf44dbc9d3168457419465f03c1420916512e57c4718967aa5b58b3ac665c54ab75d8c9fc5ab3a72c0be03d7b7c19d8f273ba3e662c30b

                • C:\Program Files (x86)\PCProtect\System.Xaml.dll

                  Filesize

                  135KB

                  MD5

                  9c651f5fbdbdc9b92c3773e87e3b99b3

                  SHA1

                  24d33641e4ff9f9ed7ecc7ffadbce923ec7c191a

                  SHA256

                  55425acf44f0c5f1cbb63f04749979112b468c440fd73f49ace144c6a07b820f

                  SHA512

                  5a1bec113e178484223524218eb6967350642741924fda96a501ab1c4f1ff2edce6a040bcc3a54731344ce6c98a0543d91f379d4a9196a6a391d0ae22e348ca5

                • C:\Program Files (x86)\PCProtect\System.Xml.Linq.dll

                  Filesize

                  15KB

                  MD5

                  992c84a8940aa608d19b3d8a7de37250

                  SHA1

                  1408d2e802e482b028e0a74893b76f24050b0e35

                  SHA256

                  ba4fceca075f4bc010a20506237f939903f4b0dd39fc707cc2ac9678bef88bce

                  SHA512

                  673bac1579366398faf5a620e664b72f51d567692a729ea4c5d1a1c93b1e62149c5d2bf31cef9da23a571c95074a438cfa1aafd97693ddc35bcff1d536c342be

                • C:\Program Files (x86)\PCProtect\System.Xml.ReaderWriter.dll

                  Filesize

                  21KB

                  MD5

                  b9e09b548bdb184b83a5588f598bc4aa

                  SHA1

                  5aad884ec792fc88fd610663aac11adf3fc7de13

                  SHA256

                  e5d1bc0eca4b452c6bf1ac792c9296397d8dc072195147cb66413748c12e3318

                  SHA512

                  a8b4cc181d15638c5e82c28b51d23631780395ff5945de6ea25547498a7f43fbcf3c12b0877b5bbbb60d08e42aa3f63306396047919bb9f626eca9df7e6234f1

                • C:\Program Files (x86)\PCProtect\System.Xml.Serialization.dll

                  Filesize

                  15KB

                  MD5

                  f3e53f561f28a72396d8880b5fd43061

                  SHA1

                  e6600eb8b032ed4b45aae94d0b16a92e316079ac

                  SHA256

                  fc6423505981d34502ec151c12e462dd87614167a7652f1cdec3964ac41757fe

                  SHA512

                  886000f017296a211de5dd020c0ec0529f5fc483231e2391506e56a23961ada65b0f8d05b48e5ba2160ae0ed11c3c3bd014e222cdf903111a24368e3ef04ea0f

                • C:\Program Files (x86)\PCProtect\System.Xml.XDocument.dll

                  Filesize

                  15KB

                  MD5

                  0bbaf643f66860420adf5ebb16fad642

                  SHA1

                  27221e1ed6c03613792ad6c14b3446902d624b4c

                  SHA256

                  a284999ea5a18a713ce7f63565bb8c089d70b261de5b9835825e37b295b510e3

                  SHA512

                  c0ab539ba2018ba06aee3050724ab0be2e463b7b63b227d544fa4f415dad624ae3f938872983be28deb31ae81f6e0cd10db71acaa8d1492c0fc90d2aa37a1132

                • C:\Program Files (x86)\PCProtect\System.Xml.XPath.XDocument.dll

                  Filesize

                  16KB

                  MD5

                  85df03f8eea82a8997ae5d5e7216f516

                  SHA1

                  c7651ce2617239ad1fb2efc0d7afdf586a6e4309

                  SHA256

                  8ba41be47a40f344928c92181640b5db841fb325500e3fbf772e3cf4ce78d056

                  SHA512

                  62d2d220d9e1ae36c5c88af9740ccce186548deda39089a9c7703b8a4855ef3d24666608d2ba5b8a97a6779ac75d5286c667fa8380a12e49d4c2cc8a026d50d9

                • C:\Program Files (x86)\PCProtect\System.Xml.XPath.XmlDocument.dll

                  Filesize

                  99KB

                  MD5

                  f9b0a48e6992380cc8bc1125ee3b7df1

                  SHA1

                  4eb18e5115c8be53a61bf8a7092c479917c1ce37

                  SHA256

                  5aef6270411213995e83fc1c886c2545ae7f69d3f484f0320a7ca373f66a95b7

                  SHA512

                  db762dfe8d4724416dc5924e3d1aa1f7685aa20788a8bb30b8b2135265a03281182adb730bb122364676088bfe6cc2f19deade4bcb53f4943b2e60182a57c88c

                • C:\Program Files (x86)\PCProtect\System.Xml.XPath.dll

                  Filesize

                  14KB

                  MD5

                  fd7b5de88e17c734cd46495addd2e9b5

                  SHA1

                  6bdfff284a9039ad0baf1c01ed5a1b16465ad9b5

                  SHA256

                  fb076cbc2c2998fdf3fb59c1a8a3ee7bbebf9def922466f8f200b93076263ca4

                  SHA512

                  2f67c81c64d1d5b99d2c36bbfcff87eec7c22a70c744dba1e67a8040464db883aa0a5ccd268aac15803bbded3a309c4ca7b5d04415c7fcb6e8e3e2d6ab476ba2

                • C:\Program Files (x86)\PCProtect\System.Xml.XmlDocument.dll

                  Filesize

                  15KB

                  MD5

                  b4fedbf764780b7dce28da95a420d697

                  SHA1

                  4941b0a0e9511694b5d27cda36877b4dad89cdad

                  SHA256

                  a5f438c4e21d1739df9595a0a9fb064de2b74fea35755a74633cca5f875d4dda

                  SHA512

                  55200562f072f04acd2c9e03fd0b8ce379e329e9e7435d8d0d97864712ea4f774ff1b92bbef30b3856fbdf7ea80323dad4738ce6f36baef642b75ed4914303c2

                • C:\Program Files (x86)\PCProtect\System.Xml.XmlSerializer.dll

                  Filesize

                  17KB

                  MD5

                  c89966f292c5e6b479c2b3aad9c8cd86

                  SHA1

                  836c1db80dfbfab4453df6d7eb01f82ee7c3d5f4

                  SHA256

                  38019b08132f45e928cebdc0312a0aeba3f71572192a682f207e43bb860048e6

                  SHA512

                  6ee43e72c97263423c415af8e013595ffa35fdd41c4e992913b69280d86a4af4b28ed3b8996cf873c135aee0c0dd1ce0ccc2ea47be09641307cd91bcc3a35574

                • C:\Program Files (x86)\PCProtect\System.Xml.dll

                  Filesize

                  24KB

                  MD5

                  29619d04b8d76177ac3aa6531850d780

                  SHA1

                  74663ff0da33fee097e640efe61ea7ac3ef5c0c4

                  SHA256

                  ac8617f3ea708d5c8ccd5801030713ea7366a80f99ee0f4bab74212e98ba917b

                  SHA512

                  2b7769ba99166d5eaf56142ec495c2f39c5b9bbc56bf115ecb73b82c18b2421fa722c8293666de337d3d28f599e21778a30944e04a5d42f8eb3b8c37056a3469

                • C:\Program Files (x86)\PCProtect\System.dll

                  Filesize

                  53KB

                  MD5

                  693e8bd37b77003f5be42ae1bbe8ee16

                  SHA1

                  7e8e04c3419e2f73f686b21c8380eb8cd0f560c8

                  SHA256

                  f0336b00407efd004cc5f7a8d47ceb16bbb89d1edadc951ef090f5c97e4f3f26

                  SHA512

                  03948a81c406d3c800ab1580e78aa698e8aa61f49e1a147a6bfaa3b2bf688f7dc472e2f80cba497acc2dbc866a3291c709373239dd2579c0a94f0aa21ef440f8

                • C:\Program Files (x86)\PCProtect\SystemToolsWindows.dll

                  Filesize

                  269KB

                  MD5

                  a202e92b76e7a5a04e327403c9669189

                  SHA1

                  b06b164b55991a1eb4e9bd87b7bca3cdd7b9cee8

                  SHA256

                  08738f49b75a00dd920b7410ff929be032e97a4f5cbc4e49d003b699c1813a0f

                  SHA512

                  13c843abe42ab5c5da07067cb84a0daec294b8ef2bc0c3d72c8a6e3969dfcc5360692be478e8e9f7b66f6af7e480fccddf639dce72da0d5498106e59af370118

                • C:\Program Files (x86)\PCProtect\Trinet.Core.IO.Ntfs.dll

                  Filesize

                  19KB

                  MD5

                  bea773dcb85e63a9bade222269c62367

                  SHA1

                  1572e3baa0c7d7335222acd435cab3616dc08c10

                  SHA256

                  4f750952c56bc9800cf7436c90ef983dcec12b5d156223522c9c2156d59b12c5

                  SHA512

                  a9c592a8675c96df544d20a0d0c004614789e034a2add26515fb4974d8c7caa98c018e92cb6e6df682f0f6e01c01e2d23395313b3564ef34315f0b4dab0ef1a0

                • C:\Program Files (x86)\PCProtect\UIAutomationClient.dll

                  Filesize

                  156KB

                  MD5

                  f9115542337c422922173108f35f6a98

                  SHA1

                  fee4b41a513c3061f4bb040f26c9af39f0c7de96

                  SHA256

                  df0dd3fa1a3463a0e94a44b70bd9fa9f4e4e91ca7a9e0229ac86442614c42268

                  SHA512

                  b3d29a436582f86aee4c204fbe814a8d934a45e265e0144ca8e209e269dbf554bae281164cf687bce777547c67e20bc7052210e3335b8e1ba30176da53da53dc

                • C:\Program Files (x86)\PCProtect\UIAutomationClientSideProviders.dll

                  Filesize

                  334KB

                  MD5

                  774dbd0432c038e0cd1f12bd9815b406

                  SHA1

                  dde22f173c178920b0c680d59ac692ec12170395

                  SHA256

                  fe614bc0fc3a928c692aa9a124ad23df2e8340589812128dadd175a5a7aa16ee

                  SHA512

                  f14f72318203e126ff0e1d97e6d5d27e37dbaf1961246cb5022032fd80e44cce1b4c7bb015291d6e9ac614c4defb3a379d9b1d71c359b9a158e977040a235fd8

                • C:\Program Files (x86)\PCProtect\UIAutomationProvider.dll

                  Filesize

                  32KB

                  MD5

                  c38441a8d1c6af274c9dcaa36371ca37

                  SHA1

                  67d327632db75839da87a85859452943e8fdc83c

                  SHA256

                  1f1cd0d5ecd1b5cba7f0e13c47201368f1e2670a274f51ab3a6f6352b5472988

                  SHA512

                  c280c3d75d1d083337465a60c6ae1a1833039b925eac5066ffe423706cddbcf3dd66e61aad782829edcf59d160df963d5e5977726f12a4b64d7845ef1a532b07

                • C:\Program Files (x86)\PCProtect\UIAutomationTypes.dll

                  Filesize

                  196KB

                  MD5

                  ac463388a5bd074e0c5f78faedae7a3f

                  SHA1

                  aa76fbb442eaa382551166d24ca7c484b9815235

                  SHA256

                  b6b78e5d676aafef787cd80e53d346e00d32d4c4b5f538b2bb4bf73aecd4fb44

                  SHA512

                  91703a92529ef366de0d13a0621fa0a6ef96d19144d33156b79472e0e28fbb79c00603e245daaabf73848190f04c3b13d4e1dbdb316c7037633c64f714aa80b5

                • C:\Program Files (x86)\PCProtect\UiPath.CoreIpc.dll

                  Filesize

                  86KB

                  MD5

                  1130d201974bff1341b6e48abc8fa415

                  SHA1

                  7aa60c71bdae65b78490e00ddcb34cc2fac1a576

                  SHA256

                  b29fa15517e04ab895560bea488ec36b8ffcc1870a9f00217a048930a81c5ab8

                  SHA512

                  37f13db621d365491b4865c127f87438854c96f2f8aff24cda0163dbe13c9a3fc731b2a6f50d741b7c723d4df93dfd61310ed7665429babcaa94d09b75b8de0e

                • C:\Program Files (x86)\PCProtect\Utilizr.Native.Win.dll

                  Filesize

                  100KB

                  MD5

                  0ceb23f77757d4bd6235f6c74f052c92

                  SHA1

                  37b956d6ce1b21f96801e92da1ad360d47f3cd0a

                  SHA256

                  a76eb98b7826d6b28ab9f5a71dccab63981226c9f457f531ce1e3174b40aa0db

                  SHA512

                  9cd0a34eb0bb2b164dd91b9cff6be8e7f9c6c92c6162f5da14253e6d52be27a4479a75f852914e1d3a893b0730154be8c3a6e16c2ebed0c809cdb87a9c3e7b82

                • C:\Program Files (x86)\PCProtect\Utilizr.NotifyIcon.dll

                  Filesize

                  41KB

                  MD5

                  1e3feed90d5602cd617ab521ac90212f

                  SHA1

                  45f96effea4fee95c2ffc733724e42a988d70ede

                  SHA256

                  671bd4aad1a91b134c2fd4e1c4a48a82d667d936a49a60b4c41de2552d9fa868

                  SHA512

                  1b792747d6b8086d25828b22a329367bc59172b23297daa235436e0591fde5cad3738169f6a3c8eecdde18d88c2eb00ea2965b631bad2dd09c01c3a5247f0685

                • C:\Program Files (x86)\PCProtect\Utilizr.OpenVPN.dll

                  Filesize

                  33KB

                  MD5

                  3bba1a6b2a0a573013004def7d072f85

                  SHA1

                  15899568a637f3ec4df7f7bd1b23b9edf02aaa9a

                  SHA256

                  81322aeeef6a98186dceb13ea714194feff82bc2d33b5c42409d45f912fe1a11

                  SHA512

                  53205b4fb7d54d0aab67141d6209b6e8f9cf2974cddd7ca0f5f6eb95184760d89af6b628652ee49483f3ba7db59e6aa67294cf483af91a7ec74c2609e2053a49

                • C:\Program Files (x86)\PCProtect\Utilizr.Ras.dll

                  Filesize

                  121KB

                  MD5

                  8fe9be2a19880199b1b2289e4e0b3e93

                  SHA1

                  f7d4a4b989ec416fa5ef3ac8b01e1197b9d1872c

                  SHA256

                  70fc55268ca3276bcc599c3b3f10a39d2bcd1fcb493a6d74a12931211e0e0670

                  SHA512

                  af248740b64314eee6e6da88bffd0d5f8f2a1adb170a2908f1e432b7bc2a2d8228497b5b1f6b733a36a0ab4db9ac7207b6650953a8932904ceef024eb3e58c13

                • C:\Program Files (x86)\PCProtect\Utilizr.VPN.RasSharp.NetCore.dll

                  Filesize

                  15KB

                  MD5

                  2958f26b0902352fc73b3816efad4e4a

                  SHA1

                  38b9d9a075dc9fd24c9b18baf2068f3f67daead4

                  SHA256

                  5b9a3b0d0348b33271caaac006b2205d0128a246d74086d230501e53ec907732

                  SHA512

                  f993ad41614986e72310e10b414c3e232c4bc6e3f55ff1d15d4df731224063dbcf55ead14d57724ca39f75b9df60e34d4de3211ccfbb5d7d9895faab51364bac

                • C:\Program Files (x86)\PCProtect\Utilizr.VPN.dll

                  Filesize

                  51KB

                  MD5

                  c944a7f980d8e47077b1aed876f90ba8

                  SHA1

                  db9963ce916277d0e38d032bd4fdfdd441de592e

                  SHA256

                  3fa75b420ebad7391fcf771eb019c44f9af56fb31c7ab53bf55c660400e842be

                  SHA512

                  919272b1a03fe8764ae4aa079563afc479d5f64105e8798901743a2950e21f852ad2ea4af078bf6095d2d58d7d607659e4d46105dfc37169534472eb19ed1237

                • C:\Program Files (x86)\PCProtect\Utilizr.dll

                  Filesize

                  415KB

                  MD5

                  671415e5524e4b12eec3140992fd51e4

                  SHA1

                  517eaf8c4da4ba3827e96d422da9cb4bb6c38c73

                  SHA256

                  862695d65d8d14211f39783a9a626d6ff620d4c4fe17a03af6267ac962794d66

                  SHA512

                  ff464b50774863a8d88a9a8b71b5576a06169a48479fe703470e705b86578e8b7491cdfddb76d50e5afe42134e85cc1bd0b65c25340366632cef7cd1739977da

                • C:\Program Files (x86)\PCProtect\Utilzr.WPF.dll

                  Filesize

                  391KB

                  MD5

                  263efe529fce04baa4860e5114aa847d

                  SHA1

                  132451c90e386912941b95d74f709679acfc4a74

                  SHA256

                  69465cb04f9d591f2fbeac213b9e4c2ca61b3f17f2e537528ec48b1205ef591b

                  SHA512

                  a7c83396cf84f0ca0bd7e1fab10a57b998016ffa73af7466ecc10b13ecc711473c0567125217b99f74de311296b54d4f841a248ab6571fa835e8e7926cd99892

                • C:\Program Files (x86)\PCProtect\Webshield.Client.dll

                  Filesize

                  34KB

                  MD5

                  61de4c9a5119a54f7c114817b2cc362a

                  SHA1

                  3f3b0776526746bad4775482ad17c20821f99ce1

                  SHA256

                  8b29bd93b6e919f7098f0eacdc66d72ed25b3e9472e3c61a17ae5cb43419b8c6

                  SHA512

                  a6b6bfc70a1cb7fd810dbf4b320eff94beefe2a8f1846e7acc709ed92cbe9d6b5b750782ef189608a2e44011cbd5924fc34a088fbefab17fe8c1dab61b00be6b

                • C:\Program Files (x86)\PCProtect\WindowsBase.dll

                  Filesize

                  481KB

                  MD5

                  e74cc498e562b0ee3edd38435d0f44dd

                  SHA1

                  da83a58ee67af564151d7b074eea3c8ef6c994fb

                  SHA256

                  c769838fbcaead7b5678f0e88c30d519a960236903faaaf5b5c8229885e9f462

                  SHA512

                  fa9db00e101ed1c7366c8100353452de4ad518ddb2313883ccf5bbe33a0e3d9165ea24af16a88690d47aad6a1c84c655d5334ab3cc4e2da436e6a3f4359c6223

                • C:\Program Files (x86)\PCProtect\WindowsFormsIntegration.dll

                  Filesize

                  84KB

                  MD5

                  0a90d6f7745945ac8b4ab943117a2997

                  SHA1

                  3bfc301f7c1fe06d24ae75792985ce0ff96d0b5a

                  SHA256

                  1bc138863ad0bd5ad76cbe133e6091e774c875e02cf070653eaf10dde099c299

                  SHA512

                  63825e8a0a5f085b9b513d14e8e3103921f2cf3a0250cea3bfcb03bc2e562543c89cb5ea92bb4bf12cf0b885dbf5248203ea59500bc0ef55788f2bae1498e346

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-console-l1-1-0.dll

                  Filesize

                  18KB

                  MD5

                  aabbb38c4110cc0bf7203a567734a7e7

                  SHA1

                  5df8d0cdd3e1977ffacca08faf8b1c92c13c6d48

                  SHA256

                  24b07028c1e38b9ca2f197750654a0dfb7d33c2e52c9dd67100609499e8028db

                  SHA512

                  c66c98d2669d7a180510c57bab707d1e224c12ab7e2b08994eb5fd5be2f3dee3dbdb934bcb9db168845e4d726114bce317045027215419d3f13dcfa0f143d713

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-datetime-l1-1-0.dll

                  Filesize

                  17KB

                  MD5

                  8894176af3ea65a09ae5cf4c0e6ff50f

                  SHA1

                  46858ea9029d7fc57318d27ca14e011327502910

                  SHA256

                  c64b7c6400e9bacc1a4f1baed6374bfbce9a3f8cf20c2d03f81ef18262f89c60

                  SHA512

                  64b31f9b180c2e4e692643d0ccd08c3499cae87211da6b2b737f67b5719f018ebcacc2476d487a0aeb91fea1666e6dbbf4ca7b08bb4ab5a031655bf9e02cea9a

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-debug-l1-1-0.dll

                  Filesize

                  17KB

                  MD5

                  879920c7fa905036856bcb10875121d9

                  SHA1

                  a82787ea553eefa0e7c3bb3aedb2f2c60e39459a

                  SHA256

                  7e4cba620b87189278b5631536cdad9bfda6e12abd8e4eb647cb85369a204fe8

                  SHA512

                  06650248ddbc68529ef51c8b3bc3185a22cf1685c5fa9904aee766a24e12d8a2a359b1efd7f49cc2f91471015e7c1516c71ba9d6961850553d424fa400b7ea91

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-errorhandling-l1-1-0.dll

                  Filesize

                  17KB

                  MD5

                  d91bf81cf5178d47d1a588b0df98eb24

                  SHA1

                  75f9f2da06aa2735906b1c572dd556a3c30e7717

                  SHA256

                  f8e3b45fd3e22866006f16a9e73e28b5e357f31f3c275b517692a5f16918b492

                  SHA512

                  93d1b0d226e94235f1b32d42f6c1b95fadfaf103b8c1782423d2c5a4836102084fb53f871e3c434b85f0288e47f44345138de54ea5f982ca3e8bbf2d2bea0706

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-file-l1-1-0.dll

                  Filesize

                  21KB

                  MD5

                  eefe86b5a3ab256beed8621a05210df2

                  SHA1

                  90c1623a85c519adbc5ef67b63354f881507b8a7

                  SHA256

                  1d1c11fc1ad1febf9308225c4ccf0431606a4ab08680ba04494d276cb310bf15

                  SHA512

                  c326a2ca190db24e8e96c43d1df58a4859a32eb64b0363f9778a8902f1ac0307dca585be04f831a66bc32df54499681ad952ce654d607f5fdb93e9b4504d653f

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-file-l1-2-0.dll

                  Filesize

                  17KB

                  MD5

                  79ee4a2fcbe24e9a65106de834ccda4a

                  SHA1

                  fd1ba674371af7116ea06ad42886185f98ba137b

                  SHA256

                  9f7bda59faafc8a455f98397a63a7f7d114efc4e8a41808c791256ebf33c7613

                  SHA512

                  6ef7857d856a1d23333669184a231ad402dc62c8f457a6305fe53ed5e792176ca6f9e561375a707da0d7dd27e6ea95f8c4355c5dc217e847e807000b310aa05c

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-file-l2-1-0.dll

                  Filesize

                  17KB

                  MD5

                  3f224766fe9b090333fdb43d5a22f9ea

                  SHA1

                  548d1bb707ae7a3dfccc0c2d99908561a305f57b

                  SHA256

                  ae5e73416eb64bc18249ace99f6847024eceea7ce9c343696c84196460f3a357

                  SHA512

                  c12ea6758071b332368d7ef0857479d2b43a4b27ceeab86cbb542bd6f1515f605ea526dfa3480717f8f452989c25d0ee92bf3335550b15ecec79e9b25e66a2ca

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-handle-l1-1-0.dll

                  Filesize

                  17KB

                  MD5

                  18fd51821d0a6f3e94e3fa71db6de3af

                  SHA1

                  7d9700e98ef2d93fdbf8f27592678194b740f4e0

                  SHA256

                  dba84e704ffe5fcd42548856258109dc77c6a46fd0b784119a3548ec47e5644b

                  SHA512

                  4009b4d50e3cb17197009ac7e41a2351de980b2c5b79c0b440c7fe4c1c3c4e18f1089c6f43216eaa262062c395423f3ad92ca494f664636ff7592c540c5ef89d

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-heap-l1-1-0.dll

                  Filesize

                  17KB

                  MD5

                  ff8026dab5d3dabca8f72b6fa7d258fa

                  SHA1

                  075c8719e226a34d7b883fd62b2d7f8823d70f1a

                  SHA256

                  535e9d20f00a2f1a62f843a4a26cfb763138d5dfe358b0126d33996fba9ca4d1

                  SHA512

                  9c56ff11d5843ba09cd29e3bc6c6b9396926c6a588194193ba220cfa784b770ab6756076f16f18cfea75b51a8184a1063ef47f63804839530382f8d39d5cf006

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-interlocked-l1-1-0.dll

                  Filesize

                  18KB

                  MD5

                  cfe87d58f973daeda4ee7d2cf4ae521d

                  SHA1

                  fd0aa97b7cb6e50c6d5d2bf2d21d757040b5204a

                  SHA256

                  4997fda5d0e90b8a0ab7da314cb56f25d1450b366701c45c294d8dd3254de483

                  SHA512

                  40eb68deb940bbe1b835954183eea711994c434de0abbdea0b1a51db6233a12e07827ad4a8639ae0baf46dd26c168a775ffe606c82cbe47bae655c7f28ab730b

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-libraryloader-l1-1-0.dll

                  Filesize

                  18KB

                  MD5

                  0c48220a4485f36feed84ef5dd0a5e9c

                  SHA1

                  1e7d4038c2765cffa6d4255737a2a8aa86b5551c

                  SHA256

                  2dd4ebaa12cbba142b5d61a0ebf84a14d0d1bb8826ba42b63e303fe6721408df

                  SHA512

                  e09951785b09f535340e1e6c256df1919485b4dad302b30d90126411cc49a13807b580fa2fcd0d6f7b64aac4f5b5ea3e250b66035a0e2f664d865408c9b43d48

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-localization-l1-2-0.dll

                  Filesize

                  20KB

                  MD5

                  23bd405a6cfd1e38c74c5150eec28d0a

                  SHA1

                  1d3be98e7dfe565e297e837a7085731ecd368c7b

                  SHA256

                  a7fa48de6c06666b80184afee7e544c258e0fb11399ab3fe47d4e74667779f41

                  SHA512

                  c52d487727a34fbb601b01031300a80eca7c4a08af87567da32cb5b60f7a41eb2cae06697cd11095322f2fc8307219111ee02b60045904b5c9b1f37e48a06a21

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-memory-l1-1-0.dll

                  Filesize

                  18KB

                  MD5

                  3940167ffb4383992e73f9a10e4b8b1e

                  SHA1

                  53541c824003b0f90b236eda83b06bec5e1acbf5

                  SHA256

                  ec573431338371504b7b9e57b2d91382b856aabf25d2b4ad96486efb794c198e

                  SHA512

                  9732acaa4db773f4f99f423d9feaebb35c197bbd468922348e0ad086f7131d83f6d9714dc7d375183e7cb8920cfe37f3da19b0041a9063cc60abe183375b1929

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-namedpipe-l1-1-0.dll

                  Filesize

                  17KB

                  MD5

                  990ac84ae2d83eeb532a28fe29602827

                  SHA1

                  0916f85cc6cc1f01dc08bdf71517a1dc1b8eaf78

                  SHA256

                  dbd788b1c5694d65fa6f6e2202bfabb30adf77eb1973ceb9a737efb16e9edae2

                  SHA512

                  f0e4705a6890b4f81b7d46f66ca6b8ee82f647e163bce9ecad11d0bbd69caf4ff3c4f15e0d3f829c048b6849b99a7641861e6caf319904d4d61a6084f10da353

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-processenvironment-l1-1-0.dll

                  Filesize

                  18KB

                  MD5

                  0c700b07c3497df4863c3f2fe37cd526

                  SHA1

                  f835118244d02304de9eb3a355420ba9d0bd9c13

                  SHA256

                  9f1f26794fd664e0a8b6fbd53bfca33dcf7b0dc37faf3eb7782bc38dff62cd8c

                  SHA512

                  8042dbd9e80e33e41993887b0289e143e967544389500ada9296b89bda37bb26918e4f370f8a1bdab8faacc4e0a6980794d6a3b5320e170ad4ef751384c9f0a8

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-processthreads-l1-1-0.dll

                  Filesize

                  19KB

                  MD5

                  1dda9cb13449ce2c6bb670598fc09dc8

                  SHA1

                  0a91fe11b9a8321ca369f665a623270e5ac23176

                  SHA256

                  4f187f1b4b14763360c325df6b04d3ec3cc6d2cecc9b796bc52a6c7196b0b2cc

                  SHA512

                  4e106c8a52033352c91b65cf65ec459de764c125136333a2f4ba026efdde65f3f71b1f6f11e4c580150ac8a9779825ba5e2af0e14df999a198cfe244e522c28d

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-processthreads-l1-1-1.dll

                  Filesize

                  18KB

                  MD5

                  95c5b49af7f2c7d3cd0bc14b1e9efacb

                  SHA1

                  c400205c81140e60dffa8811c1906ce87c58971e

                  SHA256

                  ff9b51aff7fbec8d7fe5cc478b12492a59b38b068dc2b518324173bb3179a0e1

                  SHA512

                  f320937b90068877c46d30a15440dc9ace652c3319f5d75e0c8bb83f37e78be0efb7767b2bd713be6d38943c8db3d3d4c3da44849271605324e599e1242309c3

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-profile-l1-1-0.dll

                  Filesize

                  17KB

                  MD5

                  cedefd460bc1e36ae111668f3b658052

                  SHA1

                  9bd529fe189e0b214b9e0e51717bdf62f1da44ea

                  SHA256

                  f941c232964d01e4680e54ab04955ec6264058011b03889fe29db86509511eba

                  SHA512

                  2c845642b054bc12c2911bfe2b850f06fecafef022180c22f6ffd670f821e84fcad041c4d81ddadb781ddb36cb3e98dfe4eb75ec02b88306ef1d410cbb021454

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-rtlsupport-l1-1-0.dll

                  Filesize

                  17KB

                  MD5

                  65fc0b6c2ceff31336983e33b84a9313

                  SHA1

                  980de034cc3a36021fd8bafff3846b0731b7068e

                  SHA256

                  966a38ed7034f8d355e1e8772dfc92f23fb3c8a669780ed4ac3b075625d09744

                  SHA512

                  f4ebc7a6d12ae6afa5b96c06413a3438e1678b276b1517da07d33912818fc863b4d35cb46280f12cf90e37bc93e3ab5e44ea6f75767a314c59222b7d397e5b6a

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-string-l1-1-0.dll

                  Filesize

                  17KB

                  MD5

                  e7a266dd3a2a1e03d8716f92bede582d

                  SHA1

                  d4b97ce87c96de1f39fea97cca3992d292b2c14e

                  SHA256

                  339966ae75675a03f628c4ddd5d3218abb36cbcf6ddce83b88c07336d732b8ae

                  SHA512

                  31168663fd71b901b1b9152ff288d4e1567003e5fcd1f1c9dfe36d26d2eb16b0932ec8cd34833dab25531f768a01de45c2483f92d4e79f92a89389c02bc05156

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-synch-l1-1-0.dll

                  Filesize

                  19KB

                  MD5

                  c1dcdb0fabc8ae671a7c7a94f42fb79a

                  SHA1

                  99355912d7a7d622753b2a855cae4f5a4e50146f

                  SHA256

                  cc76a4e82e0e0cd08df3bb8f5ad57142305e0f666cc32599d76e363d0b43efcb

                  SHA512

                  6d92e7520aeebfe60aab43d6616b76a2dd385edcaa217db60003a0c0cbcb0e367063d240e38a19d0b8bee2f2e7d4b982c4f08c8e9ccf34c7f670cb49f6561fff

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-synch-l1-2-0.dll

                  Filesize

                  18KB

                  MD5

                  6e704280d632c2f8f2cadefcae25ad85

                  SHA1

                  699c5a1c553d64d7ff3cf4fe57da72bb151caede

                  SHA256

                  758a2f9ef6908b51745db50d89610fe1de921d93b2dbea919bfdba813d5d8893

                  SHA512

                  ade85a6cd05128536996705fd60c73f04bab808dafb5d8a93c45b2ee6237b6b4ddb087f1a009a9d289c868c98e61be49259157f5161feccf9f572fd306b460e6

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-sysinfo-l1-1-0.dll

                  Filesize

                  18KB

                  MD5

                  887995a73bc7dde7b764afabce57efe7

                  SHA1

                  363fd4e7ad4a57224e8410154697df5e8629f526

                  SHA256

                  f94210b39cdc812beb7342a47e68673ea2116d0ad9266fcf8d7cedaa9561fc38

                  SHA512

                  d088eb1c6958774e20f0e2884136b4e2b978efd16f557dbc55e64011abbce0768054f7e6d881c110182824143a39101fdae273ed614738aa7ba5c727b27f6677

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-timezone-l1-1-0.dll

                  Filesize

                  18KB

                  MD5

                  c9a55de62e53d747c5a7fddedef874f9

                  SHA1

                  c5c5a7a873a4d686bfe8e3da6dc70f724ce41bad

                  SHA256

                  b5c725bbb475b5c06cc6cb2a2c3c70008f229659f88fba25ccd5d5c698d06a4b

                  SHA512

                  adca0360a1297e80a8d3c2e07f5fbc06d2848f572f551342ad4c9884e4ab4bd1d3b3d9919b4f2b929e2848c1a88a4e844dd38c86067cace9685f9640db100efb

                • C:\Program Files (x86)\PCProtect\api-ms-win-core-util-l1-1-0.dll

                  Filesize

                  17KB

                  MD5

                  29e1922b32e5312a948e6d8b1b34e2d9

                  SHA1

                  912f54be8438f45e1562a47294091d522cd89356

                  SHA256

                  34c5dee6d566252c0ceb7d9a21e24d5f297af2b26c32e0c7808bbd088aa9a6a9

                  SHA512

                  837cd03ee0195dc94bab0662ff3b8cd1be2dedd8a3254318d25dfea6e88d07211186fa367f41ab864560e10a22220deb3ed05ccf82d60ac80c71dfed08afbea3

                • C:\Program Files (x86)\PCProtect\api-ms-win-crt-conio-l1-1-0.dll

                  Filesize

                  18KB

                  MD5

                  a668c5ee307457729203ae00edebb6b3

                  SHA1

                  2114d84cf3ec576785ebbe6b2184b0d634b86d71

                  SHA256

                  a95b1af74623d6d5d892760166b9bfac8926929571301921f1e62458e6d1a503

                  SHA512

                  73dc1a1c2ceb98ca6d9ddc7611fc44753184be00cfba07c4947d675f0b154a09e6013e1ef54ac7576e661fc51b4bc54fdd96a0c046ab4ee58282e711b1854730

                • C:\Program Files (x86)\PCProtect\api-ms-win-crt-convert-l1-1-0.dll

                  Filesize

                  21KB

                  MD5

                  9ddea3cc96e0fdd3443cc60d649931b3

                  SHA1

                  af3cb7036318a8427f20b8561079e279119dca0e

                  SHA256

                  b7c3ebc36c84630a52d23d1c0e79d61012dfa44cdebdf039af31ec9e322845a5

                  SHA512

                  1427193b31b64715f5712db9c431593bdc56ef512fe353147ddb7544c1c39ded4371cd72055d82818e965aff0441b7cbe0b811d828efb0ece28471716659e162

                • C:\Program Files (x86)\PCProtect\api-ms-win-crt-environment-l1-1-0.dll

                  Filesize

                  18KB

                  MD5

                  39325e5f023eb564c87d30f7e06dff23

                  SHA1

                  03dd79a7fbe3de1a29359b94ba2d554776bdd3fe

                  SHA256

                  56d8b7ee7619579a3c648eb130c9354ba1ba5b33a07a4f350370ee7b3653749a

                  SHA512

                  087b9dcb744ad7d330bacb9bda9c1a1df28ebb9327de0c5dc618e79929fd33d1b1ff0e1ef4c08f8b3ea8118b968a89f44fe651c66cba4ecbb3216cd4bcce3085

                • C:\Program Files (x86)\PCProtect\api-ms-win-crt-filesystem-l1-1-0.dll

                  Filesize

                  19KB

                  MD5

                  228c6bbe1bce84315e4927392a3baee5

                  SHA1

                  ba274aa567ad1ec663a2f9284af2e3cb232698fb

                  SHA256

                  ac0cec8644340125507dd0bc9a90b1853a2d194eb60a049237fb5e752d349065

                  SHA512

                  37a60cce69e81f68ef62c58bba8f2843e99e8ba1b87df9a5b561d358309e672ae5e3434a10a3dde01ae624d1638da226d42c64316f72f3d63b08015b43c56cab

                • C:\Program Files (x86)\PCProtect\api-ms-win-crt-heap-l1-1-0.dll

                  Filesize

                  18KB

                  MD5

                  1776a2b85378b27825cf5e5a3a132d9a

                  SHA1

                  626f0e7f2f18f31ec304fe7a7af1a87cbbebb1df

                  SHA256

                  675b1b82dd485cc8c8a099272db9241d0d2a7f45424901f35231b79186ec47ee

                  SHA512

                  541a5dd997fc5fec31c17b4f95f03c3a52e106d6fb590cb46bdf5adad23ed4a895853768229f3fbb9049f614d9bae031e6c43cec43fb38c89f13163721bb8348

                • C:\Program Files (x86)\PCProtect\api-ms-win-crt-locale-l1-1-0.dll

                  Filesize

                  18KB

                  MD5

                  034379bcea45eb99db8cdfeacbc5e281

                  SHA1

                  bbf93d82e7e306e827efeb9612e8eab2b760e2b7

                  SHA256

                  8b543b1bb241f5b773eb76f652dad7b12e3e4a09230f2e804cd6b0622e8baf65

                  SHA512

                  7ea6efb75b0c59d3120d5b13da139042726a06d105c924095ed252f39ac19e11e8a5c6bb1c45fa7519c0163716745d03fb9daaaca50139a115235ab2815cc256

                • C:\Program Files (x86)\PCProtect\api-ms-win-crt-math-l1-1-0.dll

                  Filesize

                  28KB

                  MD5

                  8da414c3524a869e5679c0678d1640c1

                  SHA1

                  60cf28792c68e9894878c31b323e68feb4676865

                  SHA256

                  39723e61c98703034b264b97ee0fe12e696c6560483d799020f9847d8a952672

                  SHA512

                  6ef3f81206e7d4dca5b3c1fafc9aa2328b717e61ee0acce30dfb15ad0fe3cb59b2bd61f92bf6046c0aae01445896dcb1485ad8be86629d22c3301a1b5f4f2cfa

                • C:\Program Files (x86)\PCProtect\api-ms-win-crt-multibyte-l1-1-0.dll

                  Filesize

                  25KB

                  MD5

                  19d7f2d6424c98c45702489a375d9e17

                  SHA1

                  310bc4ed49492383e7c669ac9145bda2956c7564

                  SHA256

                  a6b83b764555d517216e0e34c4945f7a7501c1b7a25308d8f85551fe353f9c15

                  SHA512

                  01c09edef90c60c9e6cdabff918f15afc9b728d6671947898ce8848e3d102f300f3fb4246af0ac9c6f57b3b85b24832d7b40452358636125b61eb89567d3b17e

                • C:\Program Files (x86)\PCProtect\api-ms-win-crt-private-l1-1-0.dll

                  Filesize

                  71KB

                  MD5

                  3d139f57ed79d2c788e422ca26950446

                  SHA1

                  788e4fb5d1f46b0f1802761d0ae3addb8611c238

                  SHA256

                  dc25a882ac454a0071e4815b0e939dc161ba73b5c207b84afd96203c343b99c7

                  SHA512

                  12ed9216f44aa5f245c707fe39aed08dc18ea675f5a707098f1a1da42b348a649846bc919fd318de7954ea9097c01f22be76a5d85d664ef030381e7759840765

                • C:\Program Files (x86)\PCProtect\api-ms-win-crt-process-l1-1-0.dll

                  Filesize

                  18KB

                  MD5

                  9d3d6f938c8672a12aea03f85d5330de

                  SHA1

                  6a7d6e84527eaf54d6f78dd1a5f20503e766a66c

                  SHA256

                  707c9a384440d0b2d067fc0335273f8851b02c3114842e17df9c54127910d7fb

                  SHA512

                  0e1681b16cd9af116bcc5c6b4284c1203b33febb197d1d4ab8a649962c0e807af9258bde91c86727910624196948e976741411843dd841616337ea93a27de7cb

                • C:\Program Files (x86)\PCProtect\api-ms-win-crt-runtime-l1-1-0.dll

                  Filesize

                  22KB

                  MD5

                  fb0ca6cbfff46be87ad729a1c4fde138

                  SHA1

                  2c302d1c535d5c40f31c3a75393118b40e1b2af9

                  SHA256

                  1ee8e99190cc31b104fb75e66928b8c73138902fefedbcfb54c409df50a364df

                  SHA512

                  99144c67c33e89b8283c5b39b8bf68d55638daa6acc2715a2ac8c5dba4170dd12299d3a2dffb39ae38ef0872c2c68a64d7cdc6ceba5e660a53942761cb9eca83

                • C:\Program Files (x86)\PCProtect\api-ms-win-crt-stdio-l1-1-0.dll

                  Filesize

                  23KB

                  MD5

                  d5166ab3034f0e1aa679bfa1907e5844

                  SHA1

                  851dd640cb34177c43b5f47b218a686c09fa6b4c

                  SHA256

                  7bcab4ca00fb1f85fea29dd3375f709317b984a6f3b9ba12b8cf1952f97beee5

                  SHA512

                  8f2d7442191de22457c1b8402faad594af2fe0c38280aaafc876c797ca79f7f4b6860e557e37c3dbe084fe7262a85c358e3eeaf91e16855a91b7535cb0ac832e

                • C:\Program Files (x86)\PCProtect\api-ms-win-crt-string-l1-1-0.dll

                  Filesize

                  23KB

                  MD5

                  ad99c2362f64cde7756b16f9a016a60f

                  SHA1

                  07c9a78ee658bfa81db61dab039cffc9145cc6cb

                  SHA256

                  73ab2161a7700835b2a15b7487045a695706cc18bcee283b114042570bb9c0aa

                  SHA512

                  9c72f239adda1de11b4ad7028f3c897c93859ef277658aeaa141f09b7ddfe788d657b9cb1e2648971ecd5d27b99166283110ccba437d461003dbb9f6885451f7

                • C:\Program Files (x86)\PCProtect\api-ms-win-crt-time-l1-1-0.dll

                  Filesize

                  20KB

                  MD5

                  9b79fda359a269c63dcac69b2c81caa4

                  SHA1

                  a38c81b7a2ec158dfcfeb72cb7c04b3eb3ccc0fb

                  SHA256

                  4d0f0ea6e8478132892f9e674e27e2bc346622fc8989c704e5b2299a18c1d138

                  SHA512

                  e69d275c5ec5eae5c95b0596f0cc681b7d287b3e2f9c78a9b5e658949e6244f754f96ad7d40214d22ed28d64e4e8bd507363cdf99999fea93cfe319078c1f541

                • C:\Program Files (x86)\PCProtect\api-ms-win-crt-utility-l1-1-0.dll

                  Filesize

                  18KB

                  MD5

                  70e9104e743069b573ca12a3cd87ec33

                  SHA1

                  4290755b6a49212b2e969200e7a088d1713b84a2

                  SHA256

                  7e6b33a4c0c84f18f2be294ec63212245af4fd8354636804ffe5ee9a0d526d95

                  SHA512

                  e979f28451d271f405b780fc2025707c8a29dcb4c28980ca42e33d4033666de0e4a4644defec6c1d5d4bdd3c73d405fafcffe3320c60134681f62805c965bfd9

                • C:\Program Files (x86)\PCProtect\avira.managed.remediation.dll

                  Filesize

                  26KB

                  MD5

                  cbfe8189d00825dc1ffbb123cd0d235a

                  SHA1

                  f1fcf30f996ad41fbf1564065437e2e45456e179

                  SHA256

                  aa29dbc7d98ed50bcc56b057f877b9e0dc1c38af62a87993576295da65a68967

                  SHA512

                  5efd02f7770d611d12372096727b2d7839d1e101482fb1e7dd6dbc088b1aa3773d09613c8331e2d2c8e824c803130ba03f801065edb1950f93dc04af6b6a086c

                • C:\Program Files (x86)\PCProtect\avira.managed.sdk.dll

                  Filesize

                  39KB

                  MD5

                  6ecd66884c2033bea3db38a866538776

                  SHA1

                  23d1d5795e4f06c249527677f51a25084ad1da68

                  SHA256

                  8f875895c08f07bcb4816e5b5b52d1004ef0f26ffc81dc6a0f6dc43c5a77aaf7

                  SHA512

                  ef95e273d70f08ebb6727ad027d0c890ac6f8f07aaf550b6efe04a11219e8c9bfbbf2fbf292545638d86051d7bd0545e4d5dcaa8b33c1e162aea0c13eb1ca160

                • C:\Program Files (x86)\PCProtect\avira.managed.update.dll

                  Filesize

                  23KB

                  MD5

                  4e509553baec78324665c02e52632f0f

                  SHA1

                  460baa72abce39d6bf6341f410af02d0aef2c9fc

                  SHA256

                  56f9b75353fdfc424eb57e438e49c247dfc111f1494319e2336086588ce47330

                  SHA512

                  5b8f5b94d158770eb39091d9d1a688b117431c092e7e22bdce5f8f5d54290d8b600a4c720fce673c8789bb68cf9a9bf2a430d8e75b3efe6d20022d511143f917

                • C:\Program Files (x86)\PCProtect\bins\subinacl.exe

                  Filesize

                  112KB

                  MD5

                  d08896a72be709eeeb51a75a22840af6

                  SHA1

                  6cb041ff49c9b2ceafb7dd0ee087172f8ac32754

                  SHA256

                  06f03f6ae77500dd5b9d6738cd96048ff25ede63e68e56844906fdbb5a72b9d6

                  SHA512

                  fc40f15dbe64644158e63e2e174da3577f4fdfd8fd01414913649b0c8673d88767762c1dcec351ddecdd5d5353b6e4507e408d0f08a4d1c1a827d82b1381db90

                • C:\Program Files (x86)\PCProtect\cachey-bashi.netcore.dll

                  Filesize

                  24KB

                  MD5

                  4882fa6dc7bdb4591967d65dd08e0437

                  SHA1

                  4c9ea0e2b4c03bfc62d35adc3003d41c5c33839a

                  SHA256

                  9be51e9fbffff4fcc7b6e50d214809f27dde875ad3c3b94961ce46c67cf253f1

                  SHA512

                  eddeadd43369d5b03ebd4b6b98063f28e09f0895d4b42d4ab9e81e3adf3f098402449a6b95469bce9ffc228f74216bac066f90805510eb40fca44abdb6c6569a

                • C:\Program Files (x86)\PCProtect\clrcompression.dll

                  Filesize

                  131KB

                  MD5

                  6b04c3a8732051ac8432f7a7e1abc858

                  SHA1

                  603a54ee92fda2d92f721e8d1ff334611f5ee437

                  SHA256

                  28f1378200f6a778dd222bcb7f463272b298d0f1cb2d84dcd14e8e3b726f9506

                  SHA512

                  b041609ff34f7d77617f365855b68a0ae3db80523a031d2904110da047dcd994065fca86092ba2e3b84492633e8a3fc3d6a1fc4e9848ea2bdd916fbf544a066c

                • C:\Program Files (x86)\PCProtect\clretwrc.dll

                  Filesize

                  56KB

                  MD5

                  a02f84ebd6de1676a876aef1095b63e1

                  SHA1

                  0c8f2b39d1f2c9cd3a6d5e16f6789471ece68e1d

                  SHA256

                  7477f04200dd285018973e64d0dc9bdfa9df62ab51a0b0ba113091249b4bd0be

                  SHA512

                  f826a73daec36de121f464eb411998dd8d5902aeb30b5d59203e9cd62e4d528beae2f8be355a258a3c402181ca99811b61e09d246dc2e70c1a7cc0225884f1b1

                • C:\Program Files (x86)\PCProtect\clrjit.dll

                  Filesize

                  117KB

                  MD5

                  0b9d012381fcd071f8b4ee163290539d

                  SHA1

                  2b48103471e93ddfab6dfdeef21f124b0025c8d4

                  SHA256

                  1391c91daeed4476633cc3491caffd00552fbef34f6628400527fe7fdb92c91c

                  SHA512

                  86d1aeb19b034a2fc3016909d86f225b8ae10b5a6ab536e5ba812ad1c30c33ea6021e7f3494adfc5cd81ac7d22133e2eac3a3ec8f8385b94648c87fd28cf81f6

                • C:\Program Files (x86)\PCProtect\clrjit.dll

                  Filesize

                  592KB

                  MD5

                  b09a2cd7dbf520024124b4c4ed747fb4

                  SHA1

                  75ba47797c3f7fe66d91f85cf43cef5412e299f4

                  SHA256

                  5cd72362ad6cc717e634cb9ee4e753a412a5336748ca5063f9058c7c52561a36

                  SHA512

                  3c4148136f2d8e06875a2858828b28cbc1a172cbb65326454a77ae1853a80a563618bc54b4e4312410672e1847ccf9228873bea68bc9e2d8d82852aa66111631

                • C:\Program Files (x86)\PCProtect\clrjit.dll

                  Filesize

                  817KB

                  MD5

                  d1f52041415dc51f3d10fd50dacdc73b

                  SHA1

                  20e22377c1fc55761651ea256679a1a0c0f27240

                  SHA256

                  691be601ba4f55cc73cdc42b397a0a94ba340b76f30039db1a0d985c0b526ebb

                  SHA512

                  ab2d9f45406f28cdcc7aa0d852f316cf4130c6f5a29f999e6387b4ff4d8323e4eff5f4f07e16aabba3fdd2d2ecc8fb82d86521fc32729571a9726745481e32a4

                • C:\Program Files (x86)\PCProtect\coreclr.dll

                  Filesize

                  73KB

                  MD5

                  2d4bf384b3d324f8b20bfea37f533e15

                  SHA1

                  d81d626ea64fe91a54f89e138f80ddfefd94922c

                  SHA256

                  5e66824b9d9ab9fc0091a79b3ad7c2f149adff0f4ba7f2855aa1d81f1d893fc1

                  SHA512

                  00874620df499bade62d0d0a2f1ec80692798616078b11bb4cbc1728d04fa0468b7fee38208d5a460893812ec9e3f3e35c7bcc0c50680e1dbe0fe38e8a8902c1

                • C:\Program Files (x86)\PCProtect\coreclr.dll

                  Filesize

                  853KB

                  MD5

                  c7b76bd903343648b3fadd1d9702091a

                  SHA1

                  b91750817ff3cb190be80e8f3d3fdff2a9117506

                  SHA256

                  f21fb200eed947d818d7a12a1d4c77485d3d890b8208d32ec837df9c9ca2016b

                  SHA512

                  d927b6ff85dcc8bdca6e8c40ab88e0c8b83478a4cac2b17d29183183788579b96667478ed190f18bbece1193e032cc35d27b3cc65cc13fbe255d1071b92f5e8e

                • C:\Program Files (x86)\PCProtect\coreclr.dll

                  Filesize

                  899KB

                  MD5

                  d749f247c9fd3baca8d4221018c4565a

                  SHA1

                  ec9f5bd3ead9866acf9cde6ad79bac42e66c0307

                  SHA256

                  f816ab7fc866fe1086df67d907aff7604c327a93a234d6b5d9b803c13fc6e7a0

                  SHA512

                  9561efc099eeb95a1dc4466ace68c795e2e6b424048adaa26e90ed2378f5c7da0c67a31f6e803f51cead3ca50a68cae3e31487ad9494835542921fed58a97e7a

                • C:\Program Files (x86)\PCProtect\dbgshim.dll

                  Filesize

                  79KB

                  MD5

                  03e03079009ca5d6e87696cfbe0990a1

                  SHA1

                  079b2b197f49181b1e1698b493df277d240da932

                  SHA256

                  0efa4dd3756fe7ae9c9bfe9e5a6ab5b704f0c6741afd438b83b15c052026d9e0

                  SHA512

                  0b40bf2be464ca91e940a4facb41c05ada26b368a59dbe6b1a67077f1b920f8184cc39ffacfa779104b629bc3ff8771e86ad64210d1e69aad3f46b8d05ea47cc

                • C:\Program Files (x86)\PCProtect\driver\amd64\LICENSE.txt

                  Filesize

                  17KB

                  MD5

                  747025499b4a05d19a0e3431c634cdc0

                  SHA1

                  c93725625c81fef7ff8663bdc5d5df501a3586a4

                  SHA256

                  fa8e8f02f81de56cbf470b91de1f6fa69c3b39a996c6e1f057df6212324cc564

                  SHA512

                  2b4eb9ef2ef7dd28fa0b30f268c1ed53130ad79686a1f785ccaa925a3015eb1617fde45ffe14068a08ac2ceea34579aa07f0199da57ca057783d193759bf8b49

                • C:\Program Files (x86)\PCProtect\driver\amd64\OemWin2k.inf

                  Filesize

                  7KB

                  MD5

                  b6aada0cbed06889053a05b66f146979

                  SHA1

                  823025f02b355b37df7d7657b0f2b4d3584891a5

                  SHA256

                  a6e72b88e42d2b478615c5a16bbedb3fd02b0dd3def3a79840fc6a5df8312707

                  SHA512

                  9f8a6b0ad5ae4ea4c14043d663fd5aca2f1884ece0975b13c0533eb93103eb89120c1884121d71c8f9d09f5d210926fdba3b29fc6cf87f601bbc0f359c31d4ad

                • C:\Program Files (x86)\PCProtect\driver\amd64\devcon.exe

                  Filesize

                  78KB

                  MD5

                  1558564a2200463744deb568d3df20ba

                  SHA1

                  ba8c1d4bf7163afae8647d688bff2eb36a4dd600

                  SHA256

                  df9e078de6c588051e77202b44fe3ace61e79a154338ae2c5bd555464c5ff5ee

                  SHA512

                  b86c5e3a140580723fb3e022ee607dba502967f8a78603866fb4ac79ed2df595d1c29efb61fa31612d0d27c85be25816207f5cf84f50ad9c77643e18912a2321

                • C:\Program Files (x86)\PCProtect\driver\amd64\tap0901.cat

                  Filesize

                  8KB

                  MD5

                  e0762d9f662614cdc930e211884e9443

                  SHA1

                  8016a500b268f2263aa26996f92cad4a9bfe153d

                  SHA256

                  b8913d43b03ecf24f466b7bd5046b0c35ec9c43620d10ce3d5dd6538356a85a8

                  SHA512

                  618fbf5488f2eeba35b46e4eeabb901b40be20bd9447d49920ad22a9adb23d6dd366556430e24005543bd2ee501848ff7b24bcebf7b15b8ee8543091b73bb449

                • C:\Program Files (x86)\PCProtect\driver\amd64\tap0901.sys

                  Filesize

                  38KB

                  MD5

                  54cb62322b7b1210cb317c4462691b10

                  SHA1

                  728cccf1e337641cfe06df85aaa667270c2f540f

                  SHA256

                  89cb62e73fbd0500a8b811a632602c504753777313d7e424cca68f1619b55211

                  SHA512

                  b9dec2e015659ccd9683ef504f6a912f55e41e87d0d9c698670b1b2db358a1f4997fcc112cf04e850d7b226582a3d234b57ad68b4afd9cff9c9df63b5f2c08fd

                • C:\Program Files (x86)\PCProtect\driver\i386\OemWin2k.inf

                  Filesize

                  7KB

                  MD5

                  35589b966c65a52a1c95791bbcd80543

                  SHA1

                  d65994dd38de0e1971f8c99a048c46acc284e8bf

                  SHA256

                  8892d224ae879cc35ffe216691fc6ba3266d88b6239838f7d38b3a4ff4ad74b6

                  SHA512

                  ece01e898527ae2ce3039457ea1823bda6351871900c1a7a20057ff3250e33ed8ed216af3318edaa1c3825c17d348dee06078e946d10332e87af8ec45795fd5f

                • C:\Program Files (x86)\PCProtect\driver\i386\devcon.exe

                  Filesize

                  38KB

                  MD5

                  e1b6e178d70e477b63bcf6cb4d924f1c

                  SHA1

                  aee8ea87c5a6b5c26b514163e55470bfe85d270c

                  SHA256

                  7569f92e6ae403a9383ed8c795bcc71e1cfc072c6d42522af41f5c1f661e0077

                  SHA512

                  1d2fd3fb9e823c34eaea86bab9d7c526322c9d3c3e565198c8ae96f59b4438320ca35afdadf92e69d5ade56951712ba8d477ada8d28d4425bbce48945a2cb41d

                • C:\Program Files (x86)\PCProtect\driver\i386\tap0901.cat

                  Filesize

                  8KB

                  MD5

                  7f49202c5a71e1dd7c85923a5dd45764

                  SHA1

                  7e8c115faad3ab2cc53ecfc05cf09e8eabfbffa6

                  SHA256

                  825cc3efc86cd13fa1bda7d0413d5ca8b208c3a18834ef02637834352ef386fc

                  SHA512

                  62497068c4ed428772ac6236c1383540cf7c48a7ee20b06e0b0e873c51fe69718969ab218f953001403d2e2170e7f29cd84947722e15f55985863a2e79d66d63

                • C:\Program Files (x86)\PCProtect\driver\i386\tap0901.sys

                  Filesize

                  32KB

                  MD5

                  a23d03a5eb0b221bcd33d98ff30e4dbf

                  SHA1

                  9da49918647cf25bcae9538ebf60833d0a3488ea

                  SHA256

                  c43a60e16a011622a963cb93264c7e1365a10fce8c43d5c4fad895880af4dd91

                  SHA512

                  77e9c8e1cd4d7670a9439d006f45ddebb62a33ab4aa7999cf9a0536bd9ae860a0d1a2c7ff50f5e0e50345b7c64619761fa545d10657b6f8fcc31db6d593aea41

                • C:\Program Files (x86)\PCProtect\e_sqlite3.dll

                  Filesize

                  64KB

                  MD5

                  cada1e79683e7f36bf930ec2dfd8bf60

                  SHA1

                  ca984ab4fb0e0884d1c09f143563f7d37453d31b

                  SHA256

                  c3b5721b00add3ee5fccbdbc238e339fb26cdcae3fe011bc5aa2f311ae75a9b0

                  SHA512

                  12013a966a7f67725a0981ada403d3c76e59723452465320d7f49a42a603e00d1d476e04a565ca87831f2aeb79fe11c2130cbad3e1e8153bf2393d209a810225

                • C:\Program Files (x86)\PCProtect\hostfxr.dll

                  Filesize

                  130KB

                  MD5

                  42f8f6e9939efd34694371514665ff3b

                  SHA1

                  662f4c18d28d2552ad058b995690b5dfec4fa0e3

                  SHA256

                  7f9807a5387f36e3e3f434c219dd9be86a183fa154297913e680ceef85d823fb

                  SHA512

                  f613f8a50b2bf6ae66818c93844e8303644c1673058ba51e2f249af138527dced054136a72a29c4921755b732da81b9e3a023bd9851f9ae0c4e100338d8a41a9

                • C:\Program Files (x86)\PCProtect\hostfxr.dll

                  Filesize

                  21KB

                  MD5

                  ad1800e361d609a8621c337551dad242

                  SHA1

                  6c120d4ba0f936a969db330efd8b2656899fbbed

                  SHA256

                  617df171b55cf61a17ed1d099c3b608c8cb62657d1cbb4def1de8fcdfd223fc7

                  SHA512

                  bb74067445bf413eed77a46734a9010a3ae4b8e9985ebd83bd5f1dc0bd952ab33727234ab8ab5d01ab1a07b0ed5ab843f3c87822a5cf53fc4db024b37fb58c16

                • C:\Program Files (x86)\PCProtect\hostfxr.dll

                  Filesize

                  46KB

                  MD5

                  695766e8f9f1ebcf856d60eafb4c4909

                  SHA1

                  bd9757d3958d1e90643cdd569e36e5833a4ddab9

                  SHA256

                  78b03ef783d340a3da2170a13444770db844b96e9525dd441f9dd7fbdb2311c5

                  SHA512

                  83218c54504e6c6bfcdd99620b0fad01422bd13554035d9d9cd1678c5dd8a60214d3b16d595716b67ed73cbcf0d1fef18eff77271c57d6b72d60c6806179b05d

                • C:\Program Files (x86)\PCProtect\hostpolicy.dll

                  Filesize

                  85KB

                  MD5

                  148d0782d0e6ff3dba8435b14c6100b6

                  SHA1

                  54b17f9c7be39c3cd60899b55e7ef82cbc33e29e

                  SHA256

                  1f4c3defe42f2b397e60a59d0c4c45a7e62ad6d267368a2194bc9f9bc129685e

                  SHA512

                  b97ffb74b96a06f342eed77700c6c107ebcf92bb8d69c8b02d22495b44731ae0500ac6ed8c2dae961928a83fd0e8048315335a9c283a5243e0db2d3d69b1f4c5

                • C:\Program Files (x86)\PCProtect\hostpolicy.dll

                  Filesize

                  34KB

                  MD5

                  2c84d080161da364ee6cd7f4fe43f7d3

                  SHA1

                  f76708cea6b6834848dd8db218618e1f37e86c53

                  SHA256

                  63cb63cf338e86a9c047ebcb65e4588faa2435653247c5364826be9c5ce59611

                  SHA512

                  b82307bd4521a63770045e0abc8429d997901c6b31b8d371d4fb373dd9e6f4236d2026d92631ff252932925ac42f71cef1ee96e86bfabb2aeb615101626d8195

                • C:\Program Files (x86)\PCProtect\hostpolicy.dll

                  Filesize

                  11KB

                  MD5

                  455ff78841932dff9e45b5b4ee03b622

                  SHA1

                  bb9e1f013a7c9f30174f93fbfe0ab0db9d78fa3b

                  SHA256

                  23081c6229b5df17a68c9ecd29fc672c43372766be4d3e3be0a2aa03cdc7d680

                  SHA512

                  21bda43508966e9845a63545248a21812c23a4fd05be051505e0dfbf292e7bdc9174a9da1a8be1932d02fff5333c7d0feb43d500c6b8f04d394a26d1f0e4d852

                • C:\Program Files (x86)\PCProtect\install.name

                  Filesize

                  53B

                  MD5

                  34c4d00e31a5761f8ad9b0d23d6e35b3

                  SHA1

                  f50030544fb9babf80ed41a42783bd11ae1399a3

                  SHA256

                  07292ede3c5aa32f9dd11832d2e8e552c9d232b5413a30231dd1623ceb20852a

                  SHA512

                  478b381770b9ac17ef3bac1d79bf89afac81b84921113281641f959d49a4fcbf78d12e5bbd6a8d8dcfa892409330ee5a45f793708cdcf9227cde46e40e3db609

                • C:\Program Files (x86)\PCProtect\installer.log

                  Filesize

                  44B

                  MD5

                  c18e0a0ac967c7d48880180adbdfe552

                  SHA1

                  767e08ccbce0ef850d03daa082c309fc15ef7c5c

                  SHA256

                  b3ce0d23023d622c9f82c654933d3c83e475d3d5029589d62bc449ce5b436849

                  SHA512

                  0ac95efda9b34cc33eb922b232c6c73fb89b63ab076a15cc3bd231254a35e99ac2b9f739f731af04b12a666999f647390da58964fcf7e647ebf2dec4870186c6

                • C:\Program Files (x86)\PCProtect\installoptions.jdat

                  Filesize

                  380B

                  MD5

                  dd3ae3168a12ad7f0dc03648dc46eb7a

                  SHA1

                  86d9b32fbd9b77a7b9c80f9d53be88799aaf0bfc

                  SHA256

                  dd723d37ef9d85b28d2183484b7fc1acef76e7113719ecb9b74c0791e57de6be

                  SHA512

                  833a10f34cbb5fa2209b4dd55c72fe46c8d82ad6652bfd3574dff4f00ade746f172aaa0ecf8c6e5926785d240c1bd50882521a4e4ea973d50dab6b1a5072840f

                • C:\Program Files (x86)\PCProtect\lib_SCAPI.dll

                  Filesize

                  90KB

                  MD5

                  a59c74c000c38481e9a2f4748952ad0d

                  SHA1

                  ef15ccc4cd59309e866c8408a5407a3ed88f3079

                  SHA256

                  00ed53da8626f0aa3ba0d675f6742f3ea421e36197debc34ad00960cd6618f74

                  SHA512

                  ddea462e5322cd46c861ed149d300df3d7431469463e65ee640ac8c9bdf60d95ed80216fc547dc9b34884a6b6aa6dc3ee634ad8162c25e020b306bea0b009417

                • C:\Program Files (x86)\PCProtect\lib_SCAPISharp.dll

                  Filesize

                  23KB

                  MD5

                  56f01e42355773c2fac468357d0ee1d3

                  SHA1

                  862b68c388ee0aff853f8997ffd3e88e1b5597be

                  SHA256

                  a6481730bec2bf9450871047ca5d7aaead6cf9d4cb8214e6b5cebeec3b0be720

                  SHA512

                  2860f254c37cd2343bc95a9d0d3c5205e901f13391e70b7992a89623fc4555ac016f22fa2c616fa3ee3148d4ab86b1e07cd851df98290cb370d2b21992e794e1

                • C:\Program Files (x86)\PCProtect\libcrypto-1_1.dll

                  Filesize

                  152KB

                  MD5

                  752778edd8f33f5682b8acf8a3517ed1

                  SHA1

                  9ad8a8c186d7b3d2f998e3110e0d7e39d2d57316

                  SHA256

                  5fd20ed10c2bc16130a172048f93cfcd79aef0ca4cfba3d0a0501bc3eeb4b3ec

                  SHA512

                  1c63c59ea44b1d6c2b1d8b36c9fea4f8fff3ed9c8fe6885e4d32b888e7ded2d0c31d93afdc3e085eb7c41a717fc2eac5bafc7b6a24d39eb435542c24c649ec49

                • C:\Program Files (x86)\PCProtect\libssl-1_1.dll

                  Filesize

                  179KB

                  MD5

                  c558b5633ac8f4d73d54e880fc16e932

                  SHA1

                  36c1e6f01cbd76df9017fb0a9c1ea3235de840bb

                  SHA256

                  bd24b942e603117522e90bcb343b20a74d4d19f5819d6ee316b4113cf65280f2

                  SHA512

                  a3eda748cd275d45d1bf84c00005bd8cb3d9a0ccda11c8429d5fdc386240303fb66cda3be106f658edf955d0a935c5d0d3da2061bea8a8454e1a5006b3363899

                • C:\Program Files (x86)\PCProtect\locale\it_IT.mo

                  Filesize

                  153KB

                  MD5

                  82ffbb49643bf56fe9b940b075ffcd46

                  SHA1

                  c3880ba0ac86ee3d69bba02ccd385f8ad3ffbbb8

                  SHA256

                  4673dc98d8016766de887e4fff18ebe955f8de067f21a3c3fff4cea95a80df4a

                  SHA512

                  2411c4fd0807496ba813a45d4b2d2771793849fb29976884d4d59ea2a37d3f58fe06662f205fce2e3c3616e8e21ec3aecda37251fa059fefbdfb835a0f309cf8

                • C:\Program Files (x86)\PCProtect\mscordaccore.dll

                  Filesize

                  323KB

                  MD5

                  081f21bba6ac6056c67b64b15a5c62b8

                  SHA1

                  283371de6a45bc6e2168818351d5e3e97423e72b

                  SHA256

                  1cdf6d34157d040b9d914ed1621dfed913e42e5cae7780729adc81bac40d71c6

                  SHA512

                  9cbec9d515bb0319b82cf190ed163dbdfd98f6741d15bfa769844d5f0750629f1472ad72c7bdc1a20b039c2710965150452cb100d26a14489d60b8785634849e

                • C:\Program Files (x86)\PCProtect\mscordbi.dll

                  Filesize

                  137KB

                  MD5

                  08ba8842006db0ac9e541fd0b4e2034f

                  SHA1

                  10939ab8dd2029a886f923030fed64174e66c76b

                  SHA256

                  e18f605f4c9d9e9487bb1431ba53dc19efd7f3a58c3fe234add953a7cb40fdd7

                  SHA512

                  1858327aa9bd1e33f9bbb34475a8987af4f70f1b96d94d9aaae440a63dc7697caeab24bd743fa208ce8bf369a9bc3101ba86f9736e8ab645b36e7df1b4f7f166

                • C:\Program Files (x86)\PCProtect\mscorlib.dll

                  Filesize

                  38KB

                  MD5

                  c53ff6de7a243279034e8ddbab23325d

                  SHA1

                  f846e0a35c768188769e9fd08ed0b69ab7fffa73

                  SHA256

                  3e7f86acfe925900814e0f57828a9b437b108e50315a2d4e87654ac7dc39852f

                  SHA512

                  2baa9be32ab750e91ef174fc1d6db764bde37b9400040fa80b702b0989b5053afd9645a2242861548f092a6dee6c76d47f63ee5597cddc5035a07e14e5e9ca38

                • C:\Program Files (x86)\PCProtect\mscorrc.debug.dll

                  Filesize

                  132KB

                  MD5

                  31add8cc66455842d7510ea843b8e265

                  SHA1

                  6fe79c87d537370dda3c4d66fb88f152a0ebcb4d

                  SHA256

                  64073af7be73b9492405ebcea1d4845ebf9f878e4622235b81561df4e2e7f11a

                  SHA512

                  ff1925dc1d3568712071fb2622c11233beccaee01eecc734c5a3c6c10a7341afa312fd37c5c1f4fcec0bef724a38f72e54869224671731f8ca66fb763d9485dc

                • C:\Program Files (x86)\PCProtect\mscorrc.dll

                  Filesize

                  13KB

                  MD5

                  30041ff905e8057be55fff732f8de1bf

                  SHA1

                  b783bff2e6b2fc182d6a4345c6a33323b8eb7a53

                  SHA256

                  ac84b2497a3875aa104e2a18e0dd49a43ea38dc505c57d836f368d8443280e78

                  SHA512

                  3daf4b0a481b93c3ad2d078cccd2e185506f3607309c1b11799b15e958137d51528638263281f7d0152751fd4ab301d0dce8705166f05820cd9eaab50beec829

                • C:\Program Files (x86)\PCProtect\netstandard.dll

                  Filesize

                  72KB

                  MD5

                  671ed9d6e873ad29ccff10bcfaea6021

                  SHA1

                  49507f0040c27249e209be9ff92ea4c143575873

                  SHA256

                  de0ef6c3af1c9b8199ba4e16c1392d3127a4a30dcc4cfbf96bcc463fe0a5d27d

                  SHA512

                  15649a0a37d1e26bf3e670ee1986a6f6d991a6821868f2e90c1a1986122c4cfa78854f5f02c7d5ec1354837126f3226da09f8c89823496045644b48fc4e80f6e

                • C:\Program Files (x86)\PCProtect\nfapi.dll

                  Filesize

                  141KB

                  MD5

                  80c5af70094316f517211d1bd1181847

                  SHA1

                  a4442fc73ab1f7d6dd6472b61b0f628e54da94ad

                  SHA256

                  6353a795f741ea42f6ffb4fe19eda714e5a13a961f2083eb30f6cadc2d6f9579

                  SHA512

                  347f69d3345f407abe71f0766691341de68ebdb4392a815d76a501c7dd5b0e78a46febedf221173a60e276e5d3877900f1537dd127e78fdcce8e2ac89f2c7b48

                • C:\Program Files (x86)\PCProtect\nfregdrv.exe

                  Filesize

                  48KB

                  MD5

                  01b5780505301ada6dc102fb77b2298c

                  SHA1

                  328c3931a54af2d7adb88ba4c4c18ce1af8d5a72

                  SHA256

                  aad2d85472448abe8250cf3180c3d0373540f46e8a8e76d8ef2f78db62be0812

                  SHA512

                  bc5bd91c46f452a76ae0595287622256e8c79e90158171bedf6b68d4439dfefceb06948bd49deb0aeb1344ce89a312bb87b01e2daf3880729fff642951c33947

                • C:\Program Files (x86)\PCProtect\ovpn\libcrypto-1_1.dll

                  Filesize

                  236KB

                  MD5

                  1c0d5336853c35e71b65fa6ccda5f912

                  SHA1

                  54b1b2f3ae7e89a6d3f8e2b56e09a2b30df349b6

                  SHA256

                  c7c5662726a5651697bb09eec2fc53c9a84143dbf571e5a3adfd91d6919c3fba

                  SHA512

                  a9b0e24deec932896d1f593be02ac03f7845f176763a9e2108d14638803758273b3d137b032b5e70e3ff0585c736bf116c2bee41eeba5803004b60e472d53b22

                • C:\Program Files (x86)\PCProtect\ovpn\liblzo2-2.dll

                  Filesize

                  193KB

                  MD5

                  bd9eab80f953d1674d71c315e050292b

                  SHA1

                  7f0d391e1d7b4dd455359ca1381bc5b90a23c84d

                  SHA256

                  22c1a7a44308ff6aafd80caa6fd53c93df7696c99feadf9ae700f26365c0986f

                  SHA512

                  baedfe72d58711ce95ad5ab2010f99d1f42825b825eae48c72add6c2cb8c8f756eb8d1f8c13b78d4cd6cc2a3cfeb920f4188ca47dc6f59aa1c66b0d83b0ebf4e

                • C:\Program Files (x86)\PCProtect\ovpn\libpkcs11-helper-1.dll

                  Filesize

                  112KB

                  MD5

                  28796dd1e8a9db419ab550e41fe810fa

                  SHA1

                  1485a530718b842192a3a1ca7d4e06e85d45ff89

                  SHA256

                  8f7eb2c37e763856ecd8a525e953544ec3b26759d146e0c811317d65c00f8e93

                  SHA512

                  cd4fe37359081fb7e7fafa2600d91dc8442ed4181642e91c361c505f449da5297f05e837f602f7cfdf2d4e62cd0e55122192fcacd23e5fc5da0614d4eab35a0d

                • C:\Program Files (x86)\PCProtect\ovpn\libssl-1_1.dll

                  Filesize

                  244KB

                  MD5

                  734d62b85581e2760a7ab0e92ea323cc

                  SHA1

                  2fdc2caafe5d54e9a48a604cc0de5627032896cf

                  SHA256

                  b2891000d5d5da9a7b0f4496231b1ab7f0b091f3d10319c0b6a43b4be1507fa7

                  SHA512

                  35d4c22eefaa7d706bb2afa25bf8d5642cac0cb01e386cd9f6e8165418a0861d8cd772757a09174889dfa6aff9fa3ab013aa56c41cfcadd9e6f7d9f9eb120a2c

                • C:\Program Files (x86)\PCProtect\ovpn\openssl-license .txt

                  Filesize

                  10KB

                  MD5

                  4c359b890e7eeb474a96075f6df68597

                  SHA1

                  eb7d89454cd1f62d8ad37d61fe52117be5b38a12

                  SHA256

                  b9f6a4d26b1c7118c3b0ac41f0777a2b82de0ea25f48a9ca6a0e5550dba2382a

                  SHA512

                  d3578180c52d0daebd7b1792a261140bb49a11ff592efcb0c9d520a06ff6dc11ec3b1fcede1c95594deeffbd46d8703d1c5aabcd1677ab685774dadebb1af9bf

                • C:\Program Files (x86)\PCProtect\ovpn\openvpn-license.txt

                  Filesize

                  17KB

                  MD5

                  a5aa9694cc581daf09c7f75d1bc64c30

                  SHA1

                  484b11367024a690fbd459fb4f45fd044f42d63a

                  SHA256

                  a45afcd949cb0e29a3ca81801c7b72666e585ac039a0e1eac63546bcb7273d4c

                  SHA512

                  5dd967d247732aa4d718e25347224ea93a15c597c47507deeea30be84c87283e984daf39798492167a422acdc5af174eebd7f7220162f0907ad89d3730c7b306

                • C:\Program Files (x86)\PCProtect\ovpn\openvpn.exe

                  Filesize

                  184KB

                  MD5

                  0ada4454a0d493a0e043a5360bddc803

                  SHA1

                  14d1d97c56122e5d7c1ec5eb46f479d3b7d09881

                  SHA256

                  480119b6b42b8f55a426eecb0792766504eecf1b8d32b2acbb05868f5b8b184e

                  SHA512

                  2afc31065f4fa149615dafaaf9f404bdfea9660489276258088723c3a7cc59c86d69b5cf9d78e54c0e13efc85531cc839d98f8e992f7b985f204834458be0203

                • C:\Program Files (x86)\PCProtect\ovpn\openvpn_down.bat

                  Filesize

                  475B

                  MD5

                  08bae2de82fa4fb579f707376d440056

                  SHA1

                  33eaaac6f01f017affb58b68636cffa6ce30b157

                  SHA256

                  6cab17fee12d3a2c43eb4d7c3a790cdbd7fc9afc6b0c6d60dbbb61594f6cec74

                  SHA512

                  67bfb8a995eb12b5f995860472a0817279ff2acdbdc19e7ee38a0a91eaec67a870dfc56ce39cf4bb5d29c227809cb35b16635d1fe1c0bbc64429079e5aada6f0

                • C:\Program Files (x86)\PCProtect\ovpn\openvpn_up.bat

                  Filesize

                  784B

                  MD5

                  cd4d223acddbd08101a159b17022324b

                  SHA1

                  510979a24584898281d7190c9981a1f7aa5b09ca

                  SHA256

                  6ed4c6d1ba69e5aad84434e40f97c39432be10b903652860f8f16d7861ea79d6

                  SHA512

                  8516ff62ecf818db7f794d66a2c479ea549444ed718f519b297a0723d78e191466d8f889f4f544a3e3324d6ce9002ceaa3d119b2a5fb63dcb8a2fd324110e1c7

                • C:\Program Files (x86)\PCProtect\protected_elam\amd64\protected_elam.sys

                  Filesize

                  18KB

                  MD5

                  e9806e894443f95671064755f9663a18

                  SHA1

                  ee77dcdeda8f1c8f81dee89ae3924c1ef5d6c69b

                  SHA256

                  119bb976356fac1cc0b81e2cdc8d1135c1f57c1d06b631a1814796e1601c2bbc

                  SHA512

                  7a52c467cbcf80ec10e8e4656bf57198a9ee4b28971120ac4d47de3f3b20a5acd4199366d7ebe6920c9b4232768c000a9bae66905313016037f46a64f62f0cbb

                • C:\Program Files (x86)\PCProtect\protected_elam\x86\protected_elam.sys

                  Filesize

                  17KB

                  MD5

                  cf833a28b40ab93655f342a9d760d224

                  SHA1

                  d03ec91202f85970e4a24124bca36d7b4e262a16

                  SHA256

                  0b0d0898257846c320f7ddf30771126bbdf9edc7f9afbe1fb3d4f0925680215b

                  SHA512

                  3332f2eb60a422124628c749ba43a140ae6bc8c753019ba78edbbf0a390efcccefa15f3eaa192e7bb5b2d3195cf58def64bae42a844f5fbbde741d3c465a5e3a

                • C:\Program Files (x86)\PCProtect\pwm.dll

                  Filesize

                  30KB

                  MD5

                  885a2706ad5cd98c637a9d02a6712d56

                  SHA1

                  7bbe52a527efc084516c512372c8102749bd3746

                  SHA256

                  58ea66beb9fd07738a6a05622e04cc14bdea6e2d7628c3ef52e9960ff254ceba

                  SHA512

                  f966d711ffca055354ee68116032d818ce857237c7c27d92ddbb5f5a6a4b8dc3d17637e22532e524dcc72a428aeb60ca534150f41648e59c842a804b89790d63

                • C:\Program Files (x86)\PCProtect\securityservice.cat

                  Filesize

                  62KB

                  MD5

                  b423080a1c10122fc56c603475533f27

                  SHA1

                  dd5fbff7f1907556f8ee156882adaa151e99ef12

                  SHA256

                  2933e20b19996ec83e4cd684c299c3e01e306e3f76899686de774ec1ff7cb2e8

                  SHA512

                  7d619cd4c159837de1771abf8a07ad6df0297f221828e82b3e225f3c48b8f191406c5ab5e9fc7a9cb99a91b8c19856c03ce85421d8f37480fc3506ca611fc0b9

                • C:\Program Files (x86)\PCProtect\sni.dll

                  Filesize

                  133KB

                  MD5

                  c62a83f20bc23aeface70ec13003c4c5

                  SHA1

                  35553cfcdcbeccdc49710e68aec495c16880f0bd

                  SHA256

                  1446d6b26da49a5a9f366972f89f4e236f916955f31ddc38ebb96217c1cace9c

                  SHA512

                  4dda44fd5b538f5da9e8cb46a3ab1bdc14b43425b9a61249eccc925d986af7b8b3548db9490238f14807909ecf479415117141ddb344119438a59f97e894ea37

                • C:\Program Files (x86)\PCProtect\ucrtbase.dll

                  Filesize

                  130KB

                  MD5

                  03fcb51e6874c6733c390d89a63410d6

                  SHA1

                  0458fb8d97ab15f5186061012efedee6cf5eb6a6

                  SHA256

                  6161519848f5a2de7d4a9cfc2f12fe3af806ecba4d4655289cbb412a90a92e08

                  SHA512

                  8c3a3411154976c8f8a4cc3fad784cf24b65437afcd1c0e7ca7801a2357733fef15d958d5dc044210c7c0ff6f82ca25f590d1009045c7442ef69fcb5744c2183

                • C:\Program Files (x86)\PCProtect\urldrv\tdi\amd64\webshieldfilter.sys

                  Filesize

                  74KB

                  MD5

                  21a332af5c8e929415dbde71db19b8ca

                  SHA1

                  dd908daf05b0fa89de836110e68f97cc54859d21

                  SHA256

                  b5ff1ea46318772e179c56e8e386f9b6c5831a304ebc4783501304aa2a9f8d33

                  SHA512

                  c0dad463aa71c1cfe2cf7de1b605be36f57fc49028a68b37e823ab5449f985b07d4c7b66e828aecbb2fffd240bab3f51d75a2d4ba43fb14674c0af50684d40be

                • C:\Program Files (x86)\PCProtect\urldrv\tdi\i386\webshieldfilter.sys

                  Filesize

                  68KB

                  MD5

                  2aa6d30e357b9a3e63d178f244482150

                  SHA1

                  44577e1a2fbc916fc8acca1ae5c7958ff64f8da4

                  SHA256

                  3282e62445815de2e45092d9476f6ba5625dc50c96077845c2e32afbf8c9d2bd

                  SHA512

                  57964eb6f0e36a4eaf41e7586d1fb37e36896fa26687767012443898c1b59f8bd4900da1f639251ae726e60be8df97812a9b700d5064fcccc0343e59bbb2e0fe

                • C:\Program Files (x86)\PCProtect\urldrv\wfp\win10\amd64\webshieldfilter.sys

                  Filesize

                  94KB

                  MD5

                  b797771c87184870eb95d2e50e17a9e7

                  SHA1

                  b303acad4220542c3150bb979aa966c2640434af

                  SHA256

                  c190a676d707f290a0f6fccb60ecbc4b3b5dea5ea27d552095acd4110aff51bc

                  SHA512

                  60ced524fa3bb611b6a73734b7aa6bc30d10fdbf9914a8e4c79e1b79c6402a678fb4963a29f237418affba806ca39bdf766b229b7679d50431aa834e6fa99341

                • C:\Program Files (x86)\PCProtect\urldrv\wfp\win10\i386\webshieldfilter.sys

                  Filesize

                  80KB

                  MD5

                  709ae7d4bb1817abf5b22bd5eb6d1943

                  SHA1

                  4123eb3773d91e5294abb1d1ad3cac52a34d5a48

                  SHA256

                  7a8748b1531e99f3549f579534e193fd9e2b1a96042313037d2aa6ad9c1e140d

                  SHA512

                  dc1f66be19368e7c9325a4f52e47b9d813912d06257a670ae42ba26206c751918fdf3a61eb2e383230ba6bb6a25865e594c5df80cb244ae1137e517d4dcc24c2

                • C:\Program Files (x86)\PCProtect\urldrv\wfp\win7\amd64\webshieldfilter.sys

                  Filesize

                  84KB

                  MD5

                  36a5f7f6601d2427426588ffd415ea89

                  SHA1

                  e69a5cfde38c82a6b0081e476fd83f1e3211337c

                  SHA256

                  16399d8faf4a30ed463b8db7900fe0e67aa981a519d324f32349ba2abd779647

                  SHA512

                  3379adcfbcb23cbdfc62390a0ebedde75810b1f90c19bb66ce142594994a11545090583cc9d71e4e28fb2bf875fd5798f9adb9e339ba9a146513734fb74693dd

                • C:\Program Files (x86)\PCProtect\urldrv\wfp\win7\i386\webshieldfilter.sys

                  Filesize

                  75KB

                  MD5

                  9508031dacfbbaf2595fdc9dacdb3b2a

                  SHA1

                  7b85a2830535a53068a8167093de36a3d3176e26

                  SHA256

                  3512260c75fe5ab584e7c072c38a9b17f4603c7b735d9e9e1e0b2f0ff901abbd

                  SHA512

                  a27287409313bd084510f92677111b92424c6a39eaf20e53519f563fe5a8d3a339b5e5d7399713164b41e1e22fc6ad87f6161f602ebdc74f9785f87e0bafc01e

                • C:\Program Files (x86)\PCProtect\vcruntime140_cor3.dll

                  Filesize

                  74KB

                  MD5

                  1a84957b6e681fca057160cd04e26b27

                  SHA1

                  8d7e4c98d1ec858db26a3540baaaa9bbf96b5bfe

                  SHA256

                  9faeaa45e8cc986af56f28350b38238b03c01c355e9564b849604b8d690919c5

                  SHA512

                  5f54c9e87f2510c56f3cf2ceeb5b5ad7711abd9f85a1ff84e74dd82d15181505e7e5428eae6ff823f1190964eb0a82a569273a4562ec4131cecfa00a9d0d02aa

                • C:\Program Files (x86)\PCProtect\wpfgfx_cor3.dll

                  Filesize

                  488KB

                  MD5

                  a8ef0101374e2d2a36fde8de6dac16b4

                  SHA1

                  095dfbd1e8c6aee1a4e4a51a84c828c8c8173aeb

                  SHA256

                  fa8265a60086abef75a26b69d9c8bee25f679793356df5e9997d85dc4a2a93c1

                  SHA512

                  db8adc590cb5d1a62e7f429dbeed005a9962c1ed43724acd54d420846ac11f98415fadc218d3e871416767d4a7c609b864e45a4da570164c8d518c4b8c3c0953

                • C:\Program Files (x86)\PCProtect\wscf.exe

                  Filesize

                  122KB

                  MD5

                  7833a091a1892f891ae87ef0dc7890f2

                  SHA1

                  b2a92581b2e2b5567de0625e05d33a4b23d3be18

                  SHA256

                  c4b9bd439ba0f61b4f300f86309befaf43656b93524208819b4997ed38b061e8

                  SHA512

                  593ac96a5654ae1e48d02d3508b5e76730f3b3898803fe938e7447790cfdf8d79fe99ccdd1efbedfbfe95f1dd928fe5a5d21f8048e8e321b2ebd4b449e281123

                • C:\Program Files (x86)\PCProtect\x86\update.dll

                  Filesize

                  426KB

                  MD5

                  b95cb59cddc5f14d1be216156fb1cf6c

                  SHA1

                  087613dacb57ec855c451ab2638092a61f76d011

                  SHA256

                  9e93a4677035a1f4c479b1e463d81da55ca742e2de45aefb3518d743b277d454

                  SHA512

                  6d2b1c2a3a0d877e2e822be2baee01da91b532aa6397a9cd05372539496ef8c229190d2f321654e732196503983ac0c7adee25d1d552a9e2244b04d01b7a41f3

                • C:\ProgramData\PCProtect\data\account.jdat

                  Filesize

                  1KB

                  MD5

                  c2c853b298733d1df56dce1d6199c811

                  SHA1

                  c3610955b0c0a6e4a179128f7ad6a525d37c7b95

                  SHA256

                  87cb45898ba34741e4c622ce60cf7b66a60f3a7f853b422f19d4cdd0b70ff56f

                  SHA512

                  3ab6cefec5d73f04da9d4d8c12c9451977625f8e7eaa4dfb9e7a458c21d847990530cf106667bb8bfc9531100a529c764d66d477fbc53f9d058a5f0ed8cc52fa

                • C:\ProgramData\PCProtect\data\details.jdat

                  Filesize

                  231B

                  MD5

                  86532cad52b343100bce1d30fa47f01c

                  SHA1

                  810461bc831c0c082782379040da9574a2260d45

                  SHA256

                  dda5e269f7422f7b1a7f9bea48ea0b007481cec1cc58518147b68ce67dcae51e

                  SHA512

                  87286379e43cae09e637466d13de54dc6cdd1d535ce105402858dd3783948d2d6b745c0a0eface2fea313da182b7b6d63c99af574fb2a85b4b94ef9d47b426a7

                • C:\ProgramData\PCProtect\data\sdet.jdat

                  Filesize

                  707B

                  MD5

                  72f57f36ee460649c80a3fba5de2d12d

                  SHA1

                  c4f6ba7639f923be2610c8260e0bdabd613f4602

                  SHA256

                  9739fdd360b9ca506aa287a29d03dd5f74295d24ff18b493636e2bff079beb21

                  SHA512

                  1bb77735e94caed6534efa427215d15aa158c325db17cac2a80d3143f4f4507d7cd8698acbd3a6a5e5987d25a8ec877ad2536ac67fc9b0a07ed05fbb0c45fc09

                • C:\ProgramData\PCProtect\data\sdet.jdat

                  Filesize

                  1KB

                  MD5

                  85736eeba149c807f300d1558438d671

                  SHA1

                  aaa6392dddefd1c05ef618c1b8764d8ffb89a4e3

                  SHA256

                  5dfbfd08a7583fd628670a66688e8f8c37fecb61e54571cfb7fa1789468bd4ad

                  SHA512

                  a113bded6280871f6c78498724b5c3b6f7130ae6e84cb601911cfc05fc38ddf0d49c733fe9ecdeb73b16aa184a0dab2a4f372eca919a63cdfa8d287fd1ea2cf6

                • C:\ProgramData\PCProtect\updates\SAVAPI 11.0.1\on_access\win32\win7\avgio.dll

                  Filesize

                  80KB

                  MD5

                  26448ad274dc642d0b0aa76d673dd467

                  SHA1

                  4a9a2285b7296046a1da10595a330edb0f7ebee1

                  SHA256

                  1e56ec9c66c3d6c6eb68eabf4aaad3f03d6b1c8cb77d406446b43af1a82ca617

                  SHA512

                  8772f432e63f775fb2001dc65e423da6c38d009a3eba36b7d615cad593c0c7093bca680a798ce7bbc39b8cd7de44a78a72aa20c63768601c6e18807f13a689de

                • C:\Users\Admin\AppData\Local\Temp\nsd7419.tmp\AccessControl.dll

                  Filesize

                  13KB

                  MD5

                  9e7d36edcc188e166dee9552017ac94f

                  SHA1

                  0378843fe1e7fb2ad97b8432fbdcb44faa6fc48a

                  SHA256

                  d52a83c2a8551cebf48ff7a8d5930be1873bce990f855ccab4d7479cfeb22e3d

                  SHA512

                  92c31355cd124ba28c0ff9aa8fa34d5db9db0b093edb8978bc3cf94e1f72d526603d5d5c1e221dcb2ac6648bc420f4df9847c2b1e71046384d827814a77d1783

                • C:\Users\Admin\AppData\Local\Temp\nsd7419.tmp\SysRestore.dll

                  Filesize

                  5KB

                  MD5

                  da046184a8d7269a0e138b0b0b9b2eb5

                  SHA1

                  d9bc5ea397857e17a86f80df1e50615eb6859044

                  SHA256

                  c5e335bd19fa798f120287fe3ed920296f899223942fd6b987585a765f0adec2

                  SHA512

                  9ee6965ac931839a5d61b4ed64bb3bbf434dfd10ff086c38a998ec6714018b5491da7e5c29e4f7dd7fd4a93b2f285869b20f88b4b0194c9ba7824ff7c9f03c80

                • C:\Users\Admin\AppData\Local\Temp\nsd7419.tmp\System.dll

                  Filesize

                  11KB

                  MD5

                  fccff8cb7a1067e23fd2e2b63971a8e1

                  SHA1

                  30e2a9e137c1223a78a0f7b0bf96a1c361976d91

                  SHA256

                  6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

                  SHA512

                  f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

                • C:\Users\Admin\AppData\Local\Temp\nsd7419.tmp\nsDialogs.dll

                  Filesize

                  9KB

                  MD5

                  1c8b2b40c642e8b5a5b3ff102796fb37

                  SHA1

                  3245f55afac50f775eb53fd6d14abb7fe523393d

                  SHA256

                  8780095aa2f49725388cddf00d79a74e85c9c4863b366f55c39c606a5fb8440c

                  SHA512

                  4ff2dc83f640933162ec8818bb1bf3b3be1183264750946a3d949d2e7068ee606277b6c840193ef2b4663952387f07f6ab12c84c4a11cae9a8de7bd4e7971c57

                • C:\Users\Admin\AppData\Local\Temp\nsd7419.tmp\nsExec.dll

                  Filesize

                  6KB

                  MD5

                  09c2e27c626d6f33018b8a34d3d98cb6

                  SHA1

                  8d6bf50218c8f201f06ecf98ca73b74752a2e453

                  SHA256

                  114c6941a8b489416c84563e94fd266ea5cad2b518db45cd977f1f9761e00cb1

                  SHA512

                  883454bef7b6de86d53af790755ae624f756b48b23970f865558ba03a5aecfa8d15f14700e92b3c51546e738c93e53dc50b8a45f79ef3f00aa84382853440954

                • C:\Users\Admin\AppData\Local\Temp\nsd7419.tmp\nsRandom.dll

                  Filesize

                  21KB

                  MD5

                  ab467b8dfaa660a0f0e5b26e28af5735

                  SHA1

                  596abd2c31eaff3479edf2069db1c155b59ce74d

                  SHA256

                  db267d9920395b4badc48de04df99dfd21d579480d103cae0f48e6578197ff73

                  SHA512

                  7d002dc203997b8a4d8ec20c92cd82848e29d746414f4a61265c76d4afb12c05bce826fc63f4d2bd3d527f38506c391855767d864c37584df11b5db9ca008301

                • C:\Users\Admin\AppData\Local\Temp\nsd7419.tmp\nsRandom.dll

                  Filesize

                  17KB

                  MD5

                  dcfa4e5ab28e72476d68d5fff9df420f

                  SHA1

                  39ee332226edf733c7b784c34280d73a274b42bf

                  SHA256

                  84863f9822cfa34f15ab2a69d5122aed308f125535b4801853d9a071bde2797e

                  SHA512

                  dee748287d037c20abda651efbef4e77773435c38bd8726e00ed146fc39d075d1033da7a37f334d2d1fc485f7015060e26c9207e970ddf70baf32bdaad99f117

                • memory/2000-38-0x00000000033B0000-0x00000000033C2000-memory.dmp

                  Filesize

                  72KB

                • memory/4460-3758-0x0000000073190000-0x00000000735BF000-memory.dmp

                  Filesize

                  4.2MB

                • memory/4460-3763-0x0000000007000000-0x0000000007010000-memory.dmp

                  Filesize

                  64KB

                • memory/4460-3877-0x0000000007000000-0x0000000007010000-memory.dmp

                  Filesize

                  64KB

                • memory/4460-3862-0x0000000073190000-0x00000000735BF000-memory.dmp

                  Filesize

                  4.2MB

                • memory/6048-3737-0x0000000073190000-0x00000000735BF000-memory.dmp

                  Filesize

                  4.2MB

                • memory/6048-3788-0x0000000073190000-0x00000000735BF000-memory.dmp

                  Filesize

                  4.2MB

                • memory/6048-3789-0x00000000072D0000-0x00000000072E0000-memory.dmp

                  Filesize

                  64KB

                • memory/6048-3748-0x00000000072D0000-0x00000000072E0000-memory.dmp

                  Filesize

                  64KB

                • memory/10384-3699-0x0000000073B20000-0x0000000073F4F000-memory.dmp

                  Filesize

                  4.2MB

                • memory/10936-3787-0x0000000009D00000-0x0000000009D10000-memory.dmp

                  Filesize

                  64KB

                • memory/10936-3728-0x0000000009D00000-0x0000000009D10000-memory.dmp

                  Filesize

                  64KB

                • memory/10936-3725-0x0000000073190000-0x00000000735BF000-memory.dmp

                  Filesize

                  4.2MB

                • memory/10936-3782-0x0000000073190000-0x00000000735BF000-memory.dmp

                  Filesize

                  4.2MB

                • memory/10936-3888-0x0000000009D00000-0x0000000009D10000-memory.dmp

                  Filesize

                  64KB