Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20231215-en
  • resource tags

    arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13-01-2024 04:57

General

  • Target

    ScanGuard_Setup.exe

  • Size

    54.8MB

  • MD5

    6a341a3120a8e9140076e7f07a14ac00

  • SHA1

    93c3ef60132b89cecd1418efbfc396c7ea6ed513

  • SHA256

    5b4e091f4ff55c2d426ca3ab68714562387fb615b820bb32dd696a150f3330cd

  • SHA512

    e19de3685d2bd55ed67bf35044889eed56b0e02ae408d834df13b72d59b345162166bdc8348f4c01c7d850c14cc1b0b771cf5f92bb3ecd4adef427d860a93a48

  • SSDEEP

    1572864:N4kqcnVXU29JlWMOVqvvIw7ZbN7vF6P0EVAWZZLdwa:bnVXV/lW3Vq3Ikf7vF9Bi9Sa

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Drops file in Drivers directory 3 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ScanGuard_Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\ScanGuard_Setup.exe"
    1⤵
    • Drops file in Program Files directory
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe path Win32_Process where executablepath="C:\\Program Files (x86)\\ScanGuard\\ScanGuard.exe" delete
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3000
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /f /T /IM "avupdate.exe"
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2216
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /f /T /IM "Update.Win.exe"
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1752
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /f /T /IM "PasswordExtension.Win.exe"
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3056
    • C:\Program Files (x86)\ScanGuard\ScanGuard.exe
      "C:\Program Files (x86)\ScanGuard\ScanGuard.exe" --installed --installer="C:\Users\Admin\AppData\Local\Temp\ScanGuard_Setup.exe"
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Registers COM server for autorun
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:6624
    • C:\Program Files (x86)\ScanGuard\SecurityService.exe
      "C:\Program Files (x86)\ScanGuard\SecurityService.exe" "--install"
      2⤵
      • Drops file in Drivers directory
      • Drops file in Windows directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:8132
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:3924
  • C:\Windows\system32\srtasks.exe
    C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4988
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 8132 -ip 8132
    1⤵
      PID:7000
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 8132 -s 4440
      1⤵
      • Program crash
      PID:6972
    • C:\Windows\SysWOW64\sc.exe
      "sc" create SecurityService start= auto binpath= "\"C:\Program Files (x86)\ScanGuard\SecurityService.exe\"" displayname= "PC Security Management Service" obj= LocalSystem password= ""
      1⤵
      • Launches sc.exe
      PID:1536
    • C:\Program Files (x86)\ScanGuard\SecurityService.exe
      "C:\Program Files (x86)\ScanGuard\SecurityService.exe"
      1⤵
      • Drops file in System32 directory
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5592
      • C:\Program Files (x86)\ScanGuard\SecurityService.exe
        "C:\Program Files (x86)\ScanGuard\SecurityService.exe" --run-service --run-service-id=5592
        2⤵
        • Drops file in Drivers directory
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5184

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\ScanGuard\Branding.Desktop.dll

      Filesize

      23KB

      MD5

      03b64c991144e8b366d5023a19f2acb7

      SHA1

      326c3cb488036754e8598a9200f0795a96a317f1

      SHA256

      b7df3656e162b87b3ca044832d50a8d62ab30248663572dc64a00e7658f15f70

      SHA512

      972c5832a2b5e091c95c86a8e46a38448ebda74ed64d0ddcf68437cccfa42f8aeed045f9b621ef0559e0e497513abc68b96fdfc8fbc26f8c9bc78eb44193e3f3

    • C:\Program Files (x86)\ScanGuard\Microsoft.Extensions.Options.dll

      Filesize

      40KB

      MD5

      e80731180d3f61c207d1e759b5e422fd

      SHA1

      c9a8989cdb44ae95f6f6404a6618bd001ddf95fe

      SHA256

      1332dfbef2bb538faed7c85ae6f6c26d64333eed95486e3f81c9f2c1af5b9f33

      SHA512

      da74e650dbe60705e02882e7877cf0f5e7f08c1a17b3da5cd892b9a66fc06dfc7be8e324c13d8df17f7bc9898f22b399e0e81808c76e1274f70b6b1f58564a82

    • C:\Program Files (x86)\ScanGuard\Microsoft.Extensions.Primitives.dll

      Filesize

      39KB

      MD5

      a5658cc4878088965ef9f46850739a17

      SHA1

      ae66d1f7ce17650a72adf2f59b80cceda2360a74

      SHA256

      4b6ee44d0555b3b49a5bea3cec1ccff14944bc947cf2e119a8670dee84c7ad78

      SHA512

      1e9be8af61815f87000971fc5624f95d0fd18483dc9b5c32470ab7840ab08236cf7da918ab02e3ae89d35cfccf23966305169e8a93502f3d31f313891fa99750

    • C:\Program Files (x86)\ScanGuard\Microsoft.Toolkit.Uwp.Notifications.dll

      Filesize

      111KB

      MD5

      71829de02b099241bad4ef0efba785cf

      SHA1

      625aca08f1b7020456303794543cc669853003a3

      SHA256

      b14999bfdbb2a55f335ed3e9da022a73e9ff6e96ba341ffef22637a6f1826188

      SHA512

      dc5248ec12ff04db6722d6640ce2eab8dbf154ceaecbcb5f473e4ca869f60ada4bd136d849db82524743c652f2bb27d08870d28e2d54977c717b73fc853d6557

    • C:\Program Files (x86)\ScanGuard\Microsoft.VisualBasic.Core.dll

      Filesize

      255KB

      MD5

      fc53be112c386ec8b5ab6064085fc209

      SHA1

      4ec26a45ed22be23bc314f1ecef09b450b443a77

      SHA256

      a8593470bf4fd3a6587fc85a62db9e22e2f5ee62fb4748422c47e62363e80b7d

      SHA512

      c240bf8def9f4fb504feec0ac392c16f8f22a2e11539079cf563a340cceedb4003a9bd456e9e52f1ed8d02f7a42dfe231d0df6a3ef635eae52780d2d27a31076

    • C:\Program Files (x86)\ScanGuard\Microsoft.VisualBasic.dll

      Filesize

      16KB

      MD5

      54427033e0d65a39722a76e07e430eb8

      SHA1

      7b83a4fe9997310c77aeaa5868b01b2b5a7b7c84

      SHA256

      89896b1dfdac9c395ef24e7e032f9b746ccc331bc0c9d791de3e5d2b357f1185

      SHA512

      b6304ec9042eee9d4c9e5f866fe9fa92582fe24dd3ba8f82374a17a7b87cc84e5f9608149269cc4c8e64cdc2c7b5ad7ac228070fe5cdd66da5b3bb9f00dfcb19

    • C:\Program Files (x86)\ScanGuard\Microsoft.Win32.Primitives.dll

      Filesize

      7KB

      MD5

      8607bdfc638e4fa1d8e716486a9c6475

      SHA1

      9e246a9f462097de2b3b2472950eb6273e874efc

      SHA256

      85c9a4fac07761d259bd91c669e4e1c10cf79d0939e64ee96e32abdcce51c86c

      SHA512

      91314554e0937194f74c802c695090582e9a6b857da72026ccf5432f5ad960547b4f4e2235f0a56108a63cbb40d60fb7d7bbb30b39f1851606a09bcf34371c5a

    • C:\Program Files (x86)\ScanGuard\Microsoft.Win32.Registry.AccessControl.dll

      Filesize

      7KB

      MD5

      47c158136040881155f35b4877460849

      SHA1

      a60ab328c456cdcb7f71e14358a0ac202287a534

      SHA256

      1af18aa247c88bdfa1dbee361b6b901e541c0f7a0c1c31336d65ed5176b13e39

      SHA512

      14ff78a7029229c046117afc1292c3a4712dc3a4e3c4ce735781deab842b41a9bbb5fb516f19eb614299199074bc1da583d903bc08dacda6b8eb969f1bb78525

    • C:\Program Files (x86)\ScanGuard\Microsoft.Win32.Registry.dll

      Filesize

      33KB

      MD5

      90ce1c7910d0f504b2e3787e1ba199f1

      SHA1

      3acb3b6dec3b9c51e887f6a750035357bea5ee5e

      SHA256

      d72bbe2fe0fbc2177dd211308ae7331504ba0317aae60761e94817dc8856580a

      SHA512

      da7f23717e9341565d36bfaa90ec1e37d7d1ec59df91e495c607d404b00324d7e1c8d216e7adb64ba4bf7973888342098debbb8b8a4a95019200e1735b5204d5

    • C:\Program Files (x86)\ScanGuard\Microsoft.Win32.SystemEvents.dll

      Filesize

      40KB

      MD5

      fa51d1d280c2114a1de24feb9be14a32

      SHA1

      aa0916a3b709e2a19b7d3a55d2fdcb9cac333f88

      SHA256

      5f05110e122fa7c73ac3571b82a0bfd5a8462a4b42b0b945c4f901928a29f3fc

      SHA512

      25c35857c79e03538825ccd6b87cee1d4a569d871889fd256fa413d69585a8e50340a0ececcf1824cac4ea976e15a3eff6ab367b0c4846f66593e0f67d233921

    • C:\Program Files (x86)\ScanGuard\Mindscape.Raygun4Net.NetCore.Common.dll

      Filesize

      64KB

      MD5

      2520a5a2506531cf6f8b4f2a733957bb

      SHA1

      202e824c042d89400c856a64624db4bd98e51f52

      SHA256

      9ea613cfa8e489c15d44bc1360e11be1d321de2d0327386df657425db4ebd847

      SHA512

      8a95c483023177a8a88a1ebcdf8e00577f14a7b8603b722896ba1c714b2cc10477a74a0ff0bf7ffb70aba7e51327e54d07ee5dff6bfaffbb0ef51f08fe9adfac

    • C:\Program Files (x86)\ScanGuard\Mindscape.Raygun4Net.NetCore.dll

      Filesize

      4KB

      MD5

      94b6fa3995eb2ba34afa532b9fab39a9

      SHA1

      42480243477d813498bd83839cd16f6b7b828e96

      SHA256

      839a8f2b052dadd685a7222f69c42c11edf9f1e06964dfddec61320e9f359a98

      SHA512

      3bc4eeead6053cbf09d48297b75e270117b52562ba21a71d8163e7dc932f02c837fed47a813d6dd3efd43812faf1c9cd934e43bd482d8664fbc5191437bb6d90

    • C:\Program Files (x86)\ScanGuard\NamedPipeServerStream.NetFrameworkVersion.dll

      Filesize

      46KB

      MD5

      f8d4f30967bf2a130721f2ebc084cc7a

      SHA1

      14d81ae3e20c321636262cfca5c2fd6caa59fb9c

      SHA256

      463e1a53996e8de4d2ff2a7b3919e24358c1895da120060d32c1bf4f9462bc83

      SHA512

      a9cdf2ae64e408349e321a69fe609f7b9e7d14505468c9d986bf46fd9ac77d5c79bb14eefe67f6b977705150a2787a41b74e685545240d7d60c524b3bfbbcbca

    • C:\Program Files (x86)\ScanGuard\Netlib.dll

      Filesize

      114KB

      MD5

      822cc56add5d97691b993f64b11f9847

      SHA1

      42b92efd9348f2306315274e34827953b8b26814

      SHA256

      9b33915254ff7c566937b73c0c98e579547fd50b65e4483277159d5c7eb44549

      SHA512

      a3c2e95bddeec26ae516e3b0cfa69a44ccd22f3930a692dd6e90fd4869676f5213781bc5523c15534eaaf3be5a949be07c0f5da4d6b2edf762b457363528f97e

    • C:\Program Files (x86)\ScanGuard\Newtonsoft.Json.dll

      Filesize

      341KB

      MD5

      489a19c7b0d3fc07ffb0fc43184bc774

      SHA1

      2c430a2d85b758a679eef8021a2f9bd9c7ba6a30

      SHA256

      97257bec75fa0ccc7e46f77fecfa7b7d2440c26321ecc16f49987a5319d41379

      SHA512

      6f71a7bcfc5478fc7edbd024db82acd392821f5e7cd43291e73a525c8fad3e76a6be73ba2d04354cb5da64be9947200c18416e886b29368aceb6d046992a8205

    • C:\Program Files (x86)\ScanGuard\Newtonsoft.Json.dll

      Filesize

      79KB

      MD5

      25347ed34830c77beeeb442295d82fe4

      SHA1

      c831d9527f2dc0317c20835d253d2fa220ee59c9

      SHA256

      5614b047a11069e258ac85eb18ea143712f21d56c012b2d2cb8628add46b3bf5

      SHA512

      f4d31e7bcfde50121431560f58c903a6368b2a18c033e3da5a5d99897db30216b973bc96e1ca1394905c40429701d31b27edc7ed747393f254cf51d977dd5354

    • C:\Program Files (x86)\ScanGuard\Newtonsoft.Json.dll

      Filesize

      170KB

      MD5

      02fcc45403bb1a7e1b564c2843fa266c

      SHA1

      6da4e896e8fe9c5f276ab69cdc823a9120235c12

      SHA256

      08130cb22d4be3165b88ecb2ef296385584375b7577d70aaf13e8f5e5e75a060

      SHA512

      87ba4e4fc18d9682bed9ba6c73cc21ee9fc40757b2f706f181c04884b533faa235ee53ae5389f638b5cecdd18e3d544e10f4b0eb833e7a73038c6c6c165bb3dd

    • C:\Program Files (x86)\ScanGuard\Newtonsoft.Json.dll

      Filesize

      90KB

      MD5

      ab88a863e217a1e5642ce6924b583369

      SHA1

      21894edd3eab64e479d4e7c8d27653d454ce8794

      SHA256

      1712677998f30d2c8b7f62a95c39cfc52ad1dae28644c35c8481877953d74e43

      SHA512

      c2a23b05237aff3eb53eb00e20ac5672a3ce6b191740dfb51c7ebfb51f445a70e6fb35071e2b457a2cfdfc040eafa1c0167dbc14007c70a4edb023a91c22c723

    • C:\Program Files (x86)\ScanGuard\Nito.AsyncEx.Context.dll

      Filesize

      12KB

      MD5

      49add3e0dae1181cffc0d4dcde4e9502

      SHA1

      d2941dd7672b7e1d20ffe3d70dad84a71fb33852

      SHA256

      14e949e8c2eff5bc7afda30804bdab15e293fde2c9f573c8d52ece54bb21c2a0

      SHA512

      daa90a6db7cc28f4759deb2ffd3dd8c8f981839a8cca1299ebd558b41488ab0d9c56bda336396e7c6f46af192ca0fb02afb5851b66c65c47e3e39604fcdbf8d4

    • C:\Program Files (x86)\ScanGuard\Nito.AsyncEx.Coordination.dll

      Filesize

      38KB

      MD5

      805c7a0a6c838cd2e96b402417638ee9

      SHA1

      843ae9a6129c73f17df1a91ec09c4ac2a06099c6

      SHA256

      fe34dfb558d65d8b072f466021a0d15de8d202513b1f13a7b45ffc3e9125b588

      SHA512

      ccd6383841af4188b448d1ba153672b5861814ea8570d29ced77cffc10346c403a6f37bbf2d003b705f7a50a9c008e3a5e45a6bc30f617d9a34f64e0bc103e55

    • C:\Program Files (x86)\ScanGuard\Nito.AsyncEx.Interop.WaitHandles.dll

      Filesize

      7KB

      MD5

      a4a934cb7cda9fe457e751f43946b47d

      SHA1

      4cce8c0d38247450b158de3abd320003da9a4844

      SHA256

      9f6c3af2124d0a7385ec595093062ae203573167332473c0dd6af323a8010190

      SHA512

      15862a759007cf6211e0062e5257468e86f99868901c6565c08e6c401f9035ee86e2e639ceb8843ed4162adff35b3048c222948565a46e1df25b604254d9aa2f

    • C:\Program Files (x86)\ScanGuard\Nito.AsyncEx.Oop.dll

      Filesize

      5KB

      MD5

      73c77e64e8e1f0f010fc4158a1a7060f

      SHA1

      ed7a2e982f5475d4479467aa248e1e6cc4adb455

      SHA256

      75a30af7c9e46e45e6c2b11a8284d5eaf681b8d71e531200d4b480fc66b0f65e

      SHA512

      0fbfa1d573da283c5898e9222349c523cb9c8b22f650af24b6980ab9202249020ee74e079acb6ed9ea3c1a74debef2aa70d33448d1012fc66868fe2f8db32c77

    • C:\Program Files (x86)\ScanGuard\Nito.AsyncEx.Tasks.dll

      Filesize

      31KB

      MD5

      17f57e0d9b7c5cc602553301cd7b1607

      SHA1

      cd7567d67967684e72ba10d24c47e3d5c0eaedbd

      SHA256

      edef045c965f1dc14805cd66e2a0b2cae2bb34aa2c8e80468f34c34446906d0d

      SHA512

      759fcc7914add3c80080c6ed9da94e9fa5e2af91752f5d7846b8cf01cc261b1eb76ba59188b1391d04a61f7ffffab7b68e0d8ce3f4b5b81fc4ff53c4aed78bef

    • C:\Program Files (x86)\ScanGuard\Nito.Cancellation.dll

      Filesize

      7KB

      MD5

      df073384d167ac9baf66b991ecd6df79

      SHA1

      1278cb3cb7fbca5736fc386ff5e72053c6eb0f28

      SHA256

      f905ec7901dd2b3e59ec23142518996769b3c6916075776319a1c960fbddef08

      SHA512

      5d06ca462cdcfbf4223c1b354c3578a8074e15ce850b91861f642c1d9cb29ad31fff9c16144dd2e34c289788b678296a7fc3a664c4b27e655d39415923432330

    • C:\Program Files (x86)\ScanGuard\Nito.Collections.Deque.dll

      Filesize

      15KB

      MD5

      f37027e4b63b3f6468fd37332684d105

      SHA1

      68c3e376ba053990875dabf222fbb320b2495a8d

      SHA256

      570f6df8ea487a9977c23cca5ce9ae582f645f057015ef779bb1c75afc208052

      SHA512

      ca8c0eb8a5b884d015131de216d97045a5b7e7ab457901db231b28a289d829803adfe18f58ccd26b153ebff64bb542cc8a7cf0c5f628e7108aa02196933461d5

    • C:\Program Files (x86)\ScanGuard\Nito.Disposables.dll

      Filesize

      7KB

      MD5

      e4f25b163ce2b0cfdd30e22d2fed7e07

      SHA1

      16ca226a1380d219ba511a872eaea47c51818d76

      SHA256

      36be2376633d785adec9031ea49b2f578f50d5d2c74babf86f44566b903b4197

      SHA512

      5afb2c7b8aaf67eb40964bb0fecd50a9522aeedbe18fcaa3fa02c7305ac3815f49a1e17732fa6a3f08f79507b0f2e19e1bb3cd0246ec3c95a247f7c789c3deec

    • C:\Program Files (x86)\ScanGuard\PasswordExtension.Win.deps.json

      Filesize

      140KB

      MD5

      cb9268125c592ca792954257032bd7ec

      SHA1

      6b2f1f5b425639aabc73dd0c0b119a1a51fe5549

      SHA256

      7b34d7ea90a9664a8f6370c3b0e98ac3114eb96f0ee9edab6c669d86c2c3cdc1

      SHA512

      0ed3ac6039d742768ad3eeede207d96abb393780a431330cca8c27561a8dc79777ed11174890513ba7ef71cefe79cb1e3e54e7dab11b9208cedfb754b2ef389b

    • C:\Program Files (x86)\ScanGuard\PasswordExtension.Win.exe

      Filesize

      207KB

      MD5

      f3702fb6562b77e00537c5bdc88e0854

      SHA1

      f15607bc20e33abfd04134acbc999551fe5989a3

      SHA256

      23a79ab444efc098f8bede028c6e6d3d368e93e92051a9471736545dcf2a85b1

      SHA512

      eb4edc82dcb7c7704d35176a03281728f52de6618cc793da068304e5ff64bdacd2e352e35c4c778e1f002bc25f1795a06574688096e34e1db9fa93131c959f52

    • C:\Program Files (x86)\ScanGuard\PenImc_cor3.dll

      Filesize

      136KB

      MD5

      7560e528fcc8df6c4d4bbd86e0749c0d

      SHA1

      df3fee25640fb715b7ec590aba394e0457a612de

      SHA256

      3002b51d51172b402fdb20cb6f87a6c9c0abe8a4a8feab3d2bc4b82f1216e5e9

      SHA512

      c1871aa76e7ab34ab0e0a7ad9540b306ee45bded1e0e5cb0c9f031da6f69f057d34e0b4a386a0d1e31aab8ba17bd2e0d564e327b828e33dc4eb828eaf00b0a81

    • C:\Program Files (x86)\ScanGuard\PresentationCore.dll

      Filesize

      303KB

      MD5

      df342c1705770848e7da896fd3dd02b7

      SHA1

      ee28d7337d0f96b533523385a0c701d06ef75973

      SHA256

      5ea020843a66aeae328acf1f622ac5238b5cd172952b5cd5ae69a2339c4346d6

      SHA512

      871976c67ee01ae292c17eae73a1308fc7c3e90619e4c1d211fe7e3cbb7f443a4a9f64983a3ac4026c0b09572c26578430df418c4c2a450959e605feedf1fa91

    • C:\Program Files (x86)\ScanGuard\PresentationFramework-SystemCore.dll

      Filesize

      9KB

      MD5

      3d59b212dff3c0fa45214c6291a9a330

      SHA1

      87311de58423e64b75a91b6319e2a4ae666e011c

      SHA256

      4ec952a95cb5f7102bd63c59dfdd0491b7948287f2c64d75a57cbb3ea5ffc89c

      SHA512

      bcbda26622427ecf3a6906821c8d74a97d180adcae6ca168bca73774a898e65f80b10824a1cdd1a578b533d1f3e4a9c2f64417f7e68d7727e70ab315e8b6e1ee

    • C:\Program Files (x86)\ScanGuard\PresentationFramework-SystemData.dll

      Filesize

      8KB

      MD5

      dff4cee2431337eeea633854d81fc38d

      SHA1

      eb138c089ea3da756c847cfaaac595586734a098

      SHA256

      92abd19ddce03e86f9c884325f615976d7578a5b4d9607d9871290a588c9e809

      SHA512

      adfb1077cad4308a4547e8cce9d489c3c4822595feeefe1cd54ea716d77ad5952101c51807fd4a2413a7938f6268c8aea12e129e05731d69006fba2a68cef8ec

    • C:\Program Files (x86)\ScanGuard\PresentationFramework-SystemDrawing.dll

      Filesize

      7KB

      MD5

      9dd4e7e817c6c220f7abe2db522a9578

      SHA1

      0671ebba04cf1a4b003f821cb43dd159b3373b2e

      SHA256

      6a167a15ce94ebdf4c627fb651e05c694fadeb6bb00e5814db13b2e7dd33cbeb

      SHA512

      33a5fd207225c54710c027ce966f7abbf3a3c91622c68cdc4f8efa99a5e6f5ae6f3eaa98edeb894779ca3d383e08de804c5da6ebaaece17ad47e2cf515decd36

    • C:\Program Files (x86)\ScanGuard\PresentationFramework-SystemXml.dll

      Filesize

      8KB

      MD5

      f9ab7399b269797a093d268b1a71bac5

      SHA1

      6263304ea5c307c54ef35479aeb6d1564036b928

      SHA256

      7e63047da788d63ba9967157fab4a441bc83bab628e00abf6dd044e5d1969688

      SHA512

      3442a2a8b8af5960a2aa4a4db1771ccd4f5cf48da4eb7364b1c8ce9bd465ea20defdb1ba5aedd59dcdc7efd60db92f3ffc417ffd6d837b8e6db4c71ed3f8270f

    • C:\Program Files (x86)\ScanGuard\PresentationFramework-SystemXmlLinq.dll

      Filesize

      6KB

      MD5

      a0a471e2ca1ab5cdb84165223aa1ac93

      SHA1

      9190b6b20445bb109aea2bd135d11103c8f71306

      SHA256

      1d9bb8146142744b5514ac1ad82306961cf594b6f0b75adcbdb61241d2e02d76

      SHA512

      5b4a5892ab3323138bd455b626d2ec540c73eae89c2aa4b3b639ba1e6d9946c50d557f5059483c71b6def344a9d31c4ade9026f049358c5ebfcd43b487f178bc

    • C:\Program Files (x86)\ScanGuard\PresentationFramework.Aero.dll

      Filesize

      230KB

      MD5

      74026ffe0933b4afe3fe8810e950763d

      SHA1

      b8813272fd54b2f67e65715f4b7374568dca163a

      SHA256

      54411e1de691917d2ff59be6551af95fa3a20556e5f8058bcf49b0cc1bcf68f6

      SHA512

      8887dd784d071b6b28f0e54ef0dba9488a741f2c109d46aa5d074121aa5c7d1f1ca2e79aefab8b53f7de9a7369352853c6f5ec6aadcb5b068c94da69017a7e78

    • C:\Program Files (x86)\ScanGuard\PresentationFramework.Aero2.dll

      Filesize

      223KB

      MD5

      6e727abe9ccd3138db8ad4173541f289

      SHA1

      7480841382a559285dca2a4f6639211aa9c27d15

      SHA256

      a0e1c2a550066b135c9a9ecb75ea81f76812296d4bee6205bffc996b38eec7b0

      SHA512

      1cffef8ee563fcb6a76e5457447ff4ce9a3c21d5befd97efb48d3b8cd5589cbf88f1c5cdeecd723d18324deddbe673647ebb239af599f06c58b685d5d9cd2809

    • C:\Program Files (x86)\ScanGuard\PresentationFramework.AeroLite.dll

      Filesize

      164KB

      MD5

      2a37a62d650f02344025a450e343bd1f

      SHA1

      c65d91b21db6823ae36273712e01d4bee1a019a6

      SHA256

      82c55e4e8d7c81cbacea3b7042a3bd6ceb7064b66bfa3d63477784b01e02a609

      SHA512

      5460b87607ea14f5652b468e4b2d61fb8960f8d31d6b9cbf275cf9fe9b99e3d59396ba3c3c2baf1111d574fff92ed3328ffc1404933b505c8f5e34d473600d0d

    • C:\Program Files (x86)\ScanGuard\PresentationFramework.Classic.dll

      Filesize

      174KB

      MD5

      7bf91a2c218036feb7f66c043d12bfb0

      SHA1

      ab29704c24f7b394ddc716f17d9bbcf97ba151a9

      SHA256

      e061162ee7263fdfc72db682b71e220e8108f1c523dbf634ef630a2393522535

      SHA512

      61cc8a77cf28daf38f9b782f8fa1e914f310f9ad16adc7d6af8ac49708a12b97164304ecaa370cb5b3c4a73677584059ca77a636d3ded9c672cb91f6181ff53f

    • C:\Program Files (x86)\ScanGuard\PresentationFramework.Luna.dll

      Filesize

      335KB

      MD5

      aad6357dc375ae35baf17cbc85df3590

      SHA1

      a0ea28f08102888aa0c72babb5e18d3438c1f279

      SHA256

      7c6c1dec5c004b6d31944d379b757f0872d4412f57bba9e6ea64db44dd83eedf

      SHA512

      084efabf9d25230ebde228c4b2a0b6de58ef7ef0b1e9afcefb3f5d77f5aaebeb63efc828ac3b2448bdf7759618a0c11625aa0e5e436f6130e704bdd1efc9fef2

    • C:\Program Files (x86)\ScanGuard\PresentationFramework.Royale.dll

      Filesize

      194KB

      MD5

      b576e7f9cebd41b158174153d91fe0db

      SHA1

      84d7c508b3ad1646bbf5b5fb6e2f249db5723188

      SHA256

      105a980b2fcbd8fbc3262b87a5d97890f8612158f95f9cbffa23b238e0acc729

      SHA512

      99a14743bafb174b85fc4062ae21fef86a689dc5ff0cc7435784abcf6d5245430b7634e8141695c4dee5600a3e086633c1ae363fe4296a81d05c76dfdd44a31e

    • C:\Program Files (x86)\ScanGuard\PresentationFramework.dll

      Filesize

      271KB

      MD5

      e0c3b6bbb230046b0310d80a5c0fffaf

      SHA1

      9cb50460413802e1db9436ad9f62769ea02a5b40

      SHA256

      d2a4c5be333dcd2838935dfd356603fd4fc1833faf31476edf25830cfc2f3cf5

      SHA512

      af26334605d7341de978974e58210221d31f0c2d336d939c2d4c9e9f87f0524318b7983bbf0d0abb4746217244991b8e632ad28c4210dffb3d97993ebc1d77c9

    • C:\Program Files (x86)\ScanGuard\PresentationNative_cor3.dll

      Filesize

      259KB

      MD5

      82adaf01cfb4ceb0ece3701e145db1a9

      SHA1

      a16d34d8e7a8435be508def04001f80aeee10f22

      SHA256

      0e869cf8b17ffc503802173fc51c36491b32687165617cc4a6eae82bbc0e303e

      SHA512

      33d991452a848aefdf1f6ed424c8e447cab4fd5bb6678b6fd3c5d37aa8678d0bc1a08da6c5c59b3a8c5bf3366a2f4265f5c97fe8fe744270508e94a15939cd04

    • C:\Program Files (x86)\ScanGuard\PresentationUI.dll

      Filesize

      255KB

      MD5

      64d35c7f73a2ed7f2e88b4f823f7f658

      SHA1

      410be3702dbf363c6dba645addbeec341cb66377

      SHA256

      c4265769a7e6a7ca54e1ceac49a736a2c42f298e7f79fb08e17693329cc2eeaf

      SHA512

      7be6bcf8c55a69ab9ec0c50904ba84dd487f43fdd1199d0607aa8fc30760ca806b32b63ba5a25fa80c964f2b5157a93eef8a821d40be3a066caaa693766af065

    • C:\Program Files (x86)\ScanGuard\PropertyChanged.dll

      Filesize

      6KB

      MD5

      4826da1d501c41bf5869823d4540cbab

      SHA1

      311cabfeb0aeeeda3495af1f529e5427b0241a14

      SHA256

      52ec64563ea08f61ef3f568699fd8a66eb5e532d5f7fc342ad46a69ccdf81ae3

      SHA512

      ba7475503aabb5b602ab1d748cf5ff4e55fb3a6d0ea3b67dc3c1d6142c9f87f88e814b9cd819f66cdcf2c387b3e79cddd1314a6c32906e9e71c0ce0d93ca202f

    • C:\Program Files (x86)\ScanGuard\ProtectedAPC.dll

      Filesize

      21KB

      MD5

      ec918ed1f2f603ba94a2507227d39f26

      SHA1

      ecad966014ff84d553203ae02a84b8e23e225550

      SHA256

      c7f836ca5ba7b282712c7e5972855cca616d53956b144be1576f83ea44be9743

      SHA512

      f2fe12e9f7c81aa25122b0c28e90366a8d23170e476f644d111b602417ba5d531a6c6de5a7e0c9b37fc68f86154f9ae82bcd3a69aa1454e25f24a86526815524

    • C:\Program Files (x86)\ScanGuard\ProtocolFilters.dll

      Filesize

      239KB

      MD5

      b20c61181382ec0401b1566e6a6ce92e

      SHA1

      157f2685c0ef31f2a6fa99e43c697e8b37166911

      SHA256

      b61586d211f00cf937b75e44a7518a9983fa559053d19e5734ae90beddcec064

      SHA512

      e1d91086727a0b244630af5c6be1d8172f49d9ab4b6a4175a58cf6dc09ec9cb2ebfb5a4e60ed6b91af2b485019359603e4b38df39e747b3a3d6ec4c918ba42b5

    • C:\Program Files (x86)\ScanGuard\ReachFramework.dll

      Filesize

      143KB

      MD5

      333ae08c348671b918bef9d66a8bf9f0

      SHA1

      7d1cb9e5c4543167132a776d015954df61c54f07

      SHA256

      c2555d61fedf7c7140f7569140de75b18fa1a7a01d19228cce1072084eda7230

      SHA512

      f7d7ee1f12dedd7066584fc38a41e77e8d337de356827ea3872f55ac74ddea39c7a290f33e950a2d0f9aa20b14daea4d611daf76410b7f6eb0e7e325beb9ca80

    • C:\Program Files (x86)\ScanGuard\SAVAPI\on_access\win32\win8\avgntflt.inf

      Filesize

      2KB

      MD5

      6fae3f1bb20b9e1f2ea6d8e0a1c35e68

      SHA1

      d281eaf5659ac3b6dfa501bb2206b8a7af86f230

      SHA256

      c17477ce4372a43268b01e398f438efa52729bb3718324be9ee1508849374f09

      SHA512

      f77032a6451e43e0b0c7e881afde1ee83fc542412ff6ee3dc9932608f1c61943f18da31200c4347e9373f575f5e6f2ee3ebca655cf9f190adbc12e5f7e7b5ac6

    • C:\Program Files (x86)\ScanGuard\SOS_README.md

      Filesize

      277B

      MD5

      afdf90f86dd5c98ccee0be65cbb99f0a

      SHA1

      dd66bbff9bcc51522b0985d0f42b34277fa3ae6d

      SHA256

      72bab8ad57ae20824c84aaf9fe2e0e305b2108286e066545e6bac14ac7af1450

      SHA512

      bc06ebe3b83956aa78190b543134d89112bbf33dac89faad71830cf24a872aa1982ded9d03cb38b969727502d26b7b9154781940f0682d5a7c7d330531a137f7

    • C:\Program Files (x86)\ScanGuard\SQLite.Interop.dll

      Filesize

      266KB

      MD5

      b28c44fb7d87cee51045987401ada68e

      SHA1

      ef03d58f692fd6bb39cbdf7c8549b87f15d99f30

      SHA256

      f9b69756b4e88cd0a99eaee1a4b2ff340438503c15b266c1618f5371d9d11c84

      SHA512

      18780e7b7581ed10ecf1886dee1e96dfaa650823c576ba282db27773234483e818adbd039755dbdc3d460159bc626fc5283ec2be517627e5d0545365c8b7eef0

    • C:\Program Files (x86)\ScanGuard\SQLitePCLRaw.batteries_v2.dll

      Filesize

      5KB

      MD5

      0c9ba51b96a446e0fdce3810bf76fa45

      SHA1

      6defb626766f10eeedae8dcf67c3f9b13be7534e

      SHA256

      aebb3dbeda2b2eb0605a20acc126b50aca3795b066155292dad3666f730603e0

      SHA512

      d74fe14562b39f74c4b3d1e1c0db95a77796e209d21006e5af4d82840febbeaf7ce6c2b15cb0622a4250890bb005ece3488190e00344ae2d569917c94e462bca

    • C:\Program Files (x86)\ScanGuard\SQLitePCLRaw.core.dll

      Filesize

      56KB

      MD5

      7838bea4b6928ef2c5a4ff58e015197c

      SHA1

      85b129c761d7ebf44e93ae90304968b8f410b61d

      SHA256

      42efd3efffbc708e938c7a4dc5ebe69a67c639154fcf9d213e9101d38a61bc79

      SHA512

      4abf37fe441dca13093fb2525c889b128892ab79fbb5664896b6fb9dfb3935387e5ab2b6cb2628fbb616ee09dda6065dd46825712c4705b89a45097ec35100e6

    • C:\Program Files (x86)\ScanGuard\SQLitePCLRaw.nativelibrary.dll

      Filesize

      5KB

      MD5

      f7bd7cf71c917b7f05667945775b40e3

      SHA1

      8140e79d3aee95ad338d292407e5c0acca99d494

      SHA256

      3210fe35503c5cee094f9c1b86710850dab15deb36ea53c266a9665e4ecb793a

      SHA512

      6dcac6e463264c74370f5b3f2ded397cc3fe198e9a739fd7aae04348e149e205628d1496a71bcf65f6e843a7ff61f7cf60b6c4616e062c4e81c2c5b5c921261d

    • C:\Program Files (x86)\ScanGuard\SQLitePCLRaw.provider.dynamic_cdecl.dll

      Filesize

      55KB

      MD5

      ddefd87d06e352815663d1be0dd33d72

      SHA1

      d058fc451aa076dd39e32303e78ac9dbc3334cca

      SHA256

      d7f066394f6754b1a06dee90ec6f076d9bfcd07033cf6bc19a2af8baf746e8b2

      SHA512

      9e8df90322986a252247b0ce9f2faa8532f92fa52d821fc1cb46b2d63d89b67cf48d65d31a99998f5c5c75357bf168fc301894884243cab96f44266abba4fad4

    • C:\Program Files (x86)\ScanGuard\SSCore.dll

      Filesize

      150KB

      MD5

      9b07900753244e1156473ae61cb4c105

      SHA1

      d6d083a52444aa6f15248347cb71a727231eccba

      SHA256

      343da62950f9d6be176fec881a3d78953f0315f6caf36777094af46624554a89

      SHA512

      f6e05e8afad1522bbb70b09f5331e9a9c97c384cb4dfc5fcebfc33426a1fbac164d39bb500332a6dcbe12a86f06b5c4c25c8eee7eec9355ddbd01dbee433cecc

    • C:\Program Files (x86)\ScanGuard\Savapi.Net.dll

      Filesize

      90KB

      MD5

      57d726424dfc5bbdf91d9d2d1b0ea998

      SHA1

      f44862c0cc7fce59c456060341357d28a40f2e8d

      SHA256

      555ee19251f2e17205955749c6f2626b78f9777bd7615d4efea3c20dee770812

      SHA512

      b6c88c342df80676fb4dc88fccd4110c1c120939266436268eed9c3ba89f258691a62515deed636930956ba695b314e7082ca74fac5fd12a9d26d73de06909b5

    • C:\Program Files (x86)\ScanGuard\SecurityService.deps.json

      Filesize

      158KB

      MD5

      d3da7acc157cb704aaa29c814100e142

      SHA1

      bda1ce953f6e3f0f4c4bcef2d5905b5679b6e2d8

      SHA256

      0e3511d21b5ae8e724322a16188558c78814558c1a20950c66e1e7fff5810ede

      SHA512

      c5737b7cbcc7cf1208dce95ea0b66e43802bbb2dfb6e60787854431cc4f413c63e22769564057bf3d72ba391b68a0c2c30d3e9296d16546a86d52074d52124b9

    • C:\Program Files (x86)\ScanGuard\SecurityService.dll

      Filesize

      70KB

      MD5

      a349602497c083ff1ff7ab9ceecb7408

      SHA1

      71e3b763d28091bcae1dff48fd3db8f8e2ee2c6e

      SHA256

      c614ad441207783ad101360232e95acbc56fda5d85ed6c90c6053d5ef5ea25fa

      SHA512

      3b801520db9250ff4f86fb54bc7e1c77b0e9d46d36077fbfb114c0316f4bfaf6c98d7fa55c25a83c3029134b070b47a8145bba7135b27db93e90e9328578e195

    • C:\Program Files (x86)\ScanGuard\SecurityService.exe

      Filesize

      269KB

      MD5

      a8cf62ae2fc4a698d3639e4d7109e5a3

      SHA1

      c267e9de9f4a824fa6bf875ab1086bc3d3ba7636

      SHA256

      f13a2ddd7e08791d4b1cc9a27cd0bbfd6b61e5ddd866305a0e9e6a1eb724a324

      SHA512

      38b57798f91e39f82e52f1baac4c6e396c373fdf38869447159617e41a66bce630beddacab549bead9031eb510c01255ca76599b6de569e3e1be9338ba05eeb8

    • C:\Program Files (x86)\ScanGuard\SecurityService.exe

      Filesize

      108KB

      MD5

      25b4927fb869370a7704f567ba5789ac

      SHA1

      ae41139ffbd2181bb04f204ef7b33511888f5776

      SHA256

      ab2ecf37330d133211c8b71ec4168f50edaec14f141f4feca636c95c2687e691

      SHA512

      2f3cf382e6036f5c69fe489b236c0ce56e284d0b277038c0dc250ca786c7d1ba957c23938481e7e64b5493d5876d84ba21b5d7ad2283261a0955f60e88ae5b6e

    • C:\Program Files (x86)\ScanGuard\SecurityService.runtimeconfig.json

      Filesize

      422B

      MD5

      1bc39e80d6d10935c1e3c9503108e508

      SHA1

      a5272c88b3cff15e52f1f1ac348284fb962ec875

      SHA256

      202001a334948c50b6754226e1d935ef79b42e8b51c7c2311f5b86d4c3401acf

      SHA512

      5c7a59f20016e42f002585cad1998f50de5e22e7486344177fd61feb18f4d9130dc84e7d9c925034f3b3454310ff4e608ceff3b829ad3c8572803bba17c9dbda

    • C:\Program Files (x86)\ScanGuard\SharedDesktop.dll

      Filesize

      159KB

      MD5

      319cf1b9c1b2921743482dc1c890ad49

      SHA1

      cc1cd1ff6805b4d5675e6727dbcdd89fce843c2c

      SHA256

      269183e9399835edb88e25c814e9617ddfa77ff5e7333ac1785597795518457f

      SHA512

      beee7c28030d59919a5f46f1a21ab4ecc95448ac6f4e5f79cd4e1a0d05d3653a898b7e745b66619fcaca8ec179bbdc343e251d6c452dbab0e502579667827ffc

    • C:\Program Files (x86)\ScanGuard\System.AppContext.dll

      Filesize

      14KB

      MD5

      97057f8b94f3ef7bfdf76bda971d69ed

      SHA1

      b4d80b317b7ca2d32879305faabf7d49af4fb7ec

      SHA256

      76b3757d6a5da7d268a412f342ce0997b2649978504f25daeb9190266a4686ce

      SHA512

      6fff3c4bdb29e7a82f9868bf0d5120ff26a1a7ab8bfd9ab5c2231315d4444ee2aaac2d484326dedf78e384e1ebd4f5985dc41afe1509a0c11e44cf8774f273ed

    • C:\Program Files (x86)\ScanGuard\System.Buffers.dll

      Filesize

      14KB

      MD5

      ee51a763ea8cd7a3115ecb3c99a5544c

      SHA1

      a8b0bf1ba791f0ad38b92d8893a8d3f6f9656b8e

      SHA256

      8e4f4a2a7e7a389f86004ee0b0dcff9e99f0375cd4ae8b1e3f751626fc633973

      SHA512

      f6b6232a453242d4856b420556f5567ed71ce85c8d23f9ad3f4a2cf0d3534721d124caa07d7de6f2efc192aa3b4dcbd7b03cbc23702e5fb823cb59301c8af520

    • C:\Program Files (x86)\ScanGuard\System.CodeDom.dll

      Filesize

      166KB

      MD5

      f92060a47c375aa93f21dbc0aa18f908

      SHA1

      34642be2d85691828482d6b7b78b1f0cb2b387a9

      SHA256

      d3910d8782594fed0a1542362ac0af0189ccbbe78bb084a75759245b0fbb77bd

      SHA512

      fb73612565bb43981a11e12dd89477e5cc70c1392c3948a6d5a44e4d9b3d59fe5ee9723cf21cb7cd121cd7933c347201ba3adf42317c77b3c2dd652f4130350b

    • C:\Program Files (x86)\ScanGuard\System.Collections.Concurrent.dll

      Filesize

      168KB

      MD5

      34c497eda61e2f73726dc57562e96b7b

      SHA1

      0e1d04c8d1609a3d9a8d3aa18fb46779f1806a64

      SHA256

      86bd69a2f0fc3736d94deb5aa3e695a2b99d692c743f7f2b43e8ddf199ae6eb6

      SHA512

      dddceb67b4fce4a1b59aa6187d63b80c44587d7a60ebcfd3a08220e7c1ccf98c3a1006b6d42fb2c2f2219020a1c675ddff69e4e5b2fe86abcb1935c4880b6116

    • C:\Program Files (x86)\ScanGuard\System.Collections.Immutable.dll

      Filesize

      163KB

      MD5

      5f7aca1f4c6723b9a616d58523183c7b

      SHA1

      d19ad439d779be30c2d8efef93fb4e30bb506bfe

      SHA256

      3c73145b2a78a6a37abbf428f2ec82fbd92840d207f0c03a66252a22b632bd01

      SHA512

      54623d1b5d6e555fb284d082bdd0e8be6b6101a0fd329c8d5b9eb15055ff9c69ecb66bc41a89ea91460f4d28a0bf6eabad22638ffd618811a43134c21a6cdf01

    • C:\Program Files (x86)\ScanGuard\System.Collections.NonGeneric.dll

      Filesize

      34KB

      MD5

      e5149c5a1b021247b8eb3102dd12c37e

      SHA1

      d3ff95fee15ef11276f04228079df0aa6bb36ce3

      SHA256

      f7f125366baea508eba4f5c58db2b796bca77f1ddb7ef58d9cbb41f48552817c

      SHA512

      972926f98a286776faa228bcc0f4348ce10b027a93aba942c70950dbf81d1bb97f82c00e773a24b008429e801eb3d78c4dcd8b7144c40c3585b741cd23cc5eb3

    • C:\Program Files (x86)\ScanGuard\System.Collections.Specialized.dll

      Filesize

      31KB

      MD5

      f765dcc06acb0405773428bdf129f8dd

      SHA1

      a8ab97da616c4a6b029751be3707c8fd5b062ea2

      SHA256

      dfce971806b56567a816b8364fa0880679dbd81c1024c135eeccff3c9ccfecb6

      SHA512

      0176e3112796f04ac8865aa62047e50d243917282860d057c1bc4ce8a7c58ca24f1286629358b66dd0a67fe1c0c2aa5319735d1dbe60d8c6e75ac04e1e8df01d

    • C:\Program Files (x86)\ScanGuard\System.Collections.dll

      Filesize

      271KB

      MD5

      77e85f898f08a47518f3bc7b490fd53c

      SHA1

      e13e3ae0ff424a1675eab5aab5f3bc7f73620c4b

      SHA256

      7d67eac256d0b4e722c742113c1e03f52ebecc0c53d2671cfc99bb20829b2ba4

      SHA512

      0b3cc8211a1c425f473c114d9e43bca7973cf84fa6033634980dbc6b8c1befab5d685f249e5a121956b92fd8e2851a011b8f9163690f00b010cc7cf060521c65

    • C:\Program Files (x86)\ScanGuard\System.ComponentModel.Annotations.dll

      Filesize

      68KB

      MD5

      30b1666571a3852105649cba73c55121

      SHA1

      9fce126661b79cf304ab3990751f45bb11c2b3bc

      SHA256

      1c9ca64fdf263d84d52fa4b2b1594a400b57a873139439c065625ff8e2a21a5e

      SHA512

      cd82b3674d85587ea2fe0ab82af0a57bcbec55455ca87ad364164b491d9b8cd94cb1526d14997d5a53592f30c7aa22365a024ff83820fe6f0f3e3a8e4137ee1d

    • C:\Program Files (x86)\ScanGuard\System.ComponentModel.Composition.Registration.dll

      Filesize

      35KB

      MD5

      aff4faf177f73d0e257b544538bddcca

      SHA1

      268bffd8f5da2603dba26733a9611bb5befd0cc5

      SHA256

      2d9424f2fefcf665694aea12e2cb7ff7fbc7196049af90caa0e43cbd1563f436

      SHA512

      c70e8144915e39ce020fb47aed98a471178f5639e43cd9075973e520116403af6f6e56bc5ee52646eed879dddc206a6a8faec1a4ae5e39da22c18abcd4e695fd

    • C:\Program Files (x86)\ScanGuard\System.ComponentModel.Composition.dll

      Filesize

      238KB

      MD5

      b8027b28fb22f3bcf958f614e408c2f0

      SHA1

      5fa46c04056cf14f9fd54df64e90a7ad72d6b04c

      SHA256

      65d3f11c96cb89c3013f46b00d96d9457178c87b43d2c7ec0f1b140be76f6ca1

      SHA512

      c6b388a341514df5caa2bb91f290df0816ba597a1c9b4edf4d439e993f6545628d5b7ca04903c7da862bb839eede468c0183090deacfdfa3909c571ad4147ead

    • C:\Program Files (x86)\ScanGuard\System.ComponentModel.DataAnnotations.dll

      Filesize

      16KB

      MD5

      ac924580d865d2df33df0f6b74652e3e

      SHA1

      e12e1c03479c1daeaf10b4536db2f3dea3be87a0

      SHA256

      b9a9a982e1b48977cd6ec751e818bb10f21547eed609c0614a6da3997417928a

      SHA512

      c41dc2d0cf942dfa748cefd99b5d204a5952a91aad5134024348a8602c21bbe7198e32e1bcb58974f0ac6a467d1d2245ad0744cc70f093d56b02bf9335e80456

    • C:\Program Files (x86)\ScanGuard\System.ComponentModel.EventBasedAsync.dll

      Filesize

      14KB

      MD5

      d8de0d9fcda718426d3072f4052c6485

      SHA1

      fab9768c697a6c4e6f9428f851b33e8203b57b99

      SHA256

      89a2d921f2c2203e3eb295acee96b3215e6306e30d0ee1a39150daf868b507f2

      SHA512

      4707755be9fcee8615a3feba2012a098fad609fc838f3a6296d04f60830ca9ca8f6cc82e39f3f80219749707ce819110a86bf752106e1bd7122bc2ead456b8fc

    • C:\Program Files (x86)\ScanGuard\System.ComponentModel.Primitives.dll

      Filesize

      21KB

      MD5

      387448bf92f46e5677c8d2d714680326

      SHA1

      a9c69ec20d71a053f1a4bb420941b3e4c2806a4c

      SHA256

      6101264a84dcdaaa463ae65876495d7ad10d7f03161b4d1244cb880441ab178e

      SHA512

      d2185de7191013ab47f843bffd8fb4b6c1a1633e73b09da145bbc74c55fc9e63a241a23d7b4f8957603489fceb7f67537dc2594bbf4061f0dfc3006695919dcf

    • C:\Program Files (x86)\ScanGuard\System.ComponentModel.TypeConverter.dll

      Filesize

      190KB

      MD5

      b13252e97f04cfd745bdc53f2ec21408

      SHA1

      32b148eb75438e0c2e97e771477f591a9714135b

      SHA256

      3dd5bb38de8d1eef14546ab221450a84f0e31d7c9dde20696c6c54409bd5357f

      SHA512

      5a4ca66de0cad321e24ce873e43f12f3993123d3041f70b076d135e956e86d2635340584a917a3dc3dd2b49babdd58cf07f5cf9b826833d940296c0a4fb91b98

    • C:\Program Files (x86)\ScanGuard\System.ComponentModel.dll

      Filesize

      5KB

      MD5

      0b18c6343b9cac4158936fe51c0ee660

      SHA1

      404bd6c558e9b8abb3692a3071d2b38c2e50e45c

      SHA256

      a15a39aa1df6a921085bf47cf85183cbff7b6e94cfc7d1ab478195167782babd

      SHA512

      6097c234fa0fe44285d15bf3e3d38f7ad1079626c3c73578aca6a0d84c550259556a69a2185dc210046ba0b63086c4c22e035b67ce15a6d81a206bef0e5f75c7

    • C:\Program Files (x86)\ScanGuard\System.Configuration.ConfigurationManager.dll

      Filesize

      158KB

      MD5

      a7b83342341af624204832c23fd8f93a

      SHA1

      c5d527f482e7ca94a09b3cef0ff019aabb429698

      SHA256

      ec6bba028c22d7901edac8f8d6798952fedc5ed83de0458251a11b0439caffe7

      SHA512

      2d00e5f2568551278ed7776e6570c76d03792569b87d2e092dfb7be8cd350979886956bad6eec408b7002aa4498334abae952e7b17dab4dd16429485b61ad17e

    • C:\Program Files (x86)\ScanGuard\System.Configuration.dll

      Filesize

      18KB

      MD5

      b3d9f7e6c869474cac528fb820c2bcd6

      SHA1

      bc9a6d99e6a9e193665c386392798372202f09ee

      SHA256

      329ebd13feaa6a484a272ff7da93a00557afa61847799485d9cf101a77a35366

      SHA512

      9a758f942a49da19433e697787d1cb98e438779c37d8f5791342d19ec004aeb34a13d07aac692e05ccf27060a55864808daee10e1d31303a6a63da8b5683f9fc

    • C:\Program Files (x86)\ScanGuard\System.Console.dll

      Filesize

      73KB

      MD5

      9ed65c55352cbf464aa7bfcef530cf3c

      SHA1

      dce7bfccac5702f5a3fecf912530663d07a45165

      SHA256

      277dd5890106ccb3599a93db7c2c8ab307426f74b114675bb9dfa873fb47d6ed

      SHA512

      3f7d7ca0b8fc64e8c99b5e0b4cd689aa67790f0b7db9bfd9e833e3f610192c35c11e2cc1f4378b3e807a4033a31f3656f79de7b1c580a7f1fc024bbed5d8242d

    • C:\Program Files (x86)\ScanGuard\System.Core.dll

      Filesize

      23KB

      MD5

      347aa3e63d9daf15be3f5fde2cd2c971

      SHA1

      51d76c9d8d94ae8b329080217e91a8ab90033342

      SHA256

      66bd8ef96f1ca8c3578e3b8e6ee2a7564b79c08c893d0639c9e3d79f29779f3d

      SHA512

      966b231192e2b04e8e56153c037dcf17c01878bbd5b92b3e5dc141d09025f613b2ccc7bac9a7ac5309d04a6ca3d2593e851a479246381a500cc1d8948e62a7ae

    • C:\Program Files (x86)\ScanGuard\System.Data.Common.dll

      Filesize

      179KB

      MD5

      acd053c1881cd3757e0de5e45cde8cf0

      SHA1

      64d69903bb4870b4f224fb0ae60e0028624f040a

      SHA256

      bff6c31733139553b74d3826a83bcfdbb95107627e0330f9505f6e84feb3fe6d

      SHA512

      b9138a6cff6497659e41920f83c5f83de4e68b33b165001c9c261bf670eb76103937bf1228d002a774a69b1aef765274f18741f778feb9d172d812735829a493

    • C:\Program Files (x86)\ScanGuard\System.Data.DataSetExtensions.dll

      Filesize

      14KB

      MD5

      cf0fdfd68fd31c3cd54c095b968a3b83

      SHA1

      7d65f542a217df807f75766c5bbef2137aa2ef60

      SHA256

      ebf0cb220bec0ebdafb2b3aadd2feaa0b315903b66f438e10022e97cdf40b122

      SHA512

      55ea61cef71c30302aa9c7b0943ae99b3ffc2c8cdcf4d428a96c646557081568048c5519627c42b2c9f2cf8d59dfbc3844885e56b698162d6e9a81b7d3e5f986

    • C:\Program Files (x86)\ScanGuard\System.Data.Odbc.dll

      Filesize

      245KB

      MD5

      17219622e80e5992fd7f44efc3fc0ef2

      SHA1

      3902c70670f0bbdb6fc58c7dc84cf92d9ea47e31

      SHA256

      e4ed82f8cff2b194c223b7cae7dd67a54f433fa27e895ec216c57576659ca7cc

      SHA512

      62defd5445bb88705bb8af9b5ca3e920af0472b075f1f5cc05b564e2010e3d185b54528cf16f5f3b198a5b712cdcb969314915be032ed0040c3424cc3a0cb294

    • C:\Program Files (x86)\ScanGuard\System.Data.OleDb.dll

      Filesize

      338KB

      MD5

      696b0771a3e4563dba4f2dfe142f3a61

      SHA1

      5d110f65b56140d1a4f71f18162bedd02e04ad46

      SHA256

      2ec6f1fa47ea95e42820119bdea16416dbc99ccf9993e8c572b65e2cf13eb71c

      SHA512

      953adfd1aa41477f07cdd821d5c9de6afcefad7062a1bfd41dfc5054f37048511b3db2dd17cd21576065287fa44f59c7f3dcb437f426d77c7a28d61a71485a26

    • C:\Program Files (x86)\ScanGuard\System.Data.SQLite.EF6.dll

      Filesize

      180KB

      MD5

      4f428be996d234e1e66b4651d5850f8b

      SHA1

      4444f6b6e5fc3b117abfbc097358932a72986532

      SHA256

      6d76c1b7aaa70c319d5802505214ec734ecbaed9f8e9776168e25ff0808c4185

      SHA512

      302ef1ebc733d716150470a37c21fc8037b0ce2404a98d73b94c84f0c015e69a1c3249d887605ce577671c20d6c5011be6e3d5510a774dc46f2e214115fa5491

    • C:\Program Files (x86)\ScanGuard\System.Data.SQLite.dll

      Filesize

      345KB

      MD5

      3a3dc6f0ff7b9d8311b62243f45119f1

      SHA1

      13ad0df5d3914bf4529cbe424275cfdefcf16aec

      SHA256

      27869ae8706d91d81e29b669e8140abd8b6bcd0c8df18e70fcc7d6ecec9469e6

      SHA512

      031c7ec34f07499f94cea63b09dc53cb3515a139cc60c0544c76be8fd6f9211f53a7daf927b5d1487abbdf945ac51ecd8e8d82b48a706c6a21173276d6b45c0a

    • C:\Program Files (x86)\ScanGuard\System.Data.SqlClient.dll

      Filesize

      988KB

      MD5

      f40298c4e892964b837b3d8b61a5c103

      SHA1

      e0eafd79653a53eeb3498087a4bcedeef7f11046

      SHA256

      fa4c1ff23369da57b5629fcac7ab9a9dc1729d57d709c4f8773dd78dcc35c2b2

      SHA512

      eab8793ed77e0f87a7236e30946275b53d383f291a49582cb795fbd774e042d31dd241ab4fbd8e7cec0ef62197a9c86775d3b76a126c9f85a1a4a8bb43a70bfb

    • C:\Program Files (x86)\ScanGuard\System.Data.dll

      Filesize

      25KB

      MD5

      ea3dc441ae295b4f6fdd6aa01fee2411

      SHA1

      23475b7bf62c9f222f6c2c1c420593ea45f77c9f

      SHA256

      4c080437275d09e0d0ccbeaaaf6bb6e9098444b47297fab1ccd1a1ca4c85292a

      SHA512

      11914e4f87c40416509ff6c1eaa91f5eaf57c1b36ad7622b989985389f2d406da2a27e7965998edbca02e635dcc0a6d3e8b2e8f2686d9c7b6775443ffdd2a57f

    • C:\Program Files (x86)\ScanGuard\System.Design.dll

      Filesize

      9KB

      MD5

      c5f8f18779df6ba0854b7673cf7d08cf

      SHA1

      2db5a071cdbbb08966d64f2e5b6aefb48914f5b7

      SHA256

      94cbe7ce7868e6f134c193017992091ce4d2b3e976272e4f55f74b4d34e31dd6

      SHA512

      ff0357685c6ed1b6ded84f5fae5db99d6672567c67ea4ccb598094dbfba565e4348fb3274fd3bec350fe81a3ae36bc358a82dd50b3dcd5be5693189e0409f1ea

    • C:\Program Files (x86)\ScanGuard\System.Diagnostics.Contracts.dll

      Filesize

      15KB

      MD5

      ca01cc510c6eeb820119263487a0f31a

      SHA1

      a260cbad4557c5ed85b8d9fe44910d2eb27c67b7

      SHA256

      9c292b4d80503530430658410cf41fcc73ca598510522a985a0af0dfd5553aef

      SHA512

      9c272c57de1f62f7e9c43714b893f08887e86f6ef6c5f048571ca342dcc097254902f901a6fe4d83485f46d1319a4c0ed89d6973fc68e1387453827cc54d8c3e

    • C:\Program Files (x86)\ScanGuard\System.Diagnostics.Debug.dll

      Filesize

      14KB

      MD5

      5c4209fc9564a5aedfd35682fbd99ca1

      SHA1

      27f028d41cf905d0371c71e7e0b09fbf939264d7

      SHA256

      ff3ce0f75423aae99fe0783ce99ae67508a3ab257ade509a8cdc0770bb97c0fc

      SHA512

      1f6099afe1d03f0761381d5597120036dae4794789ea60f1cef232cb161d70f73c5614b48205983040b0166e5a05c09447a1c17c893828fe7db5c04974fc98c9

    • C:\Program Files (x86)\ScanGuard\System.Diagnostics.DiagnosticSource.dll

      Filesize

      40KB

      MD5

      bcfa0edc100106536e6104f183307c63

      SHA1

      3052823d30795cb08147eff4686bc58325ca4fe4

      SHA256

      c6befd0c09a36dcaeb688a5ef89e991187167e2153f930bf09e6acbc9c59f897

      SHA512

      46a16abed798d67071212ce011a9c251c6d715978c715f140679873176d33df4b8daa090a7a9c99a40ac086ca951df1de744d2fc1ee3d4f0d74d495e253cc01a

    • C:\Program Files (x86)\ScanGuard\System.Diagnostics.EventLog.dll

      Filesize

      117KB

      MD5

      d975f4a3de1da0f9f44e44fefddcef83

      SHA1

      f2f9d4bc23c7d49832f49b5d080e6758a2bcd0bb

      SHA256

      3e585a43846e5817c72a48778759232e2e9328af4bc6ad7f04804a11f3918a19

      SHA512

      819596d1438a7ce211470555f36e254e9752864170aed6535605afe148511527f339b9f900962f98a70219ca71e130e48cd9c743a9c0dc20a8b0e26a602986da

    • C:\Program Files (x86)\ScanGuard\System.Diagnostics.FileVersionInfo.dll

      Filesize

      12KB

      MD5

      53c1b501125cde723c149a981275466f

      SHA1

      e08cc61e4dd50ab6c274df4dbfbe5031167be391

      SHA256

      d53a32399ddc0a04e9b7d48864c5fd0df340747504827d65a863eba3169cb160

      SHA512

      0ca14eda2fb53a5bc7aea7f57cee07dcfb3db09b13c721dbbe743a83d596ee9e1be458736a62381da9cffa46f2d0da93ffdead1ce6ce7984a5aed38d650bb1af

    • C:\Program Files (x86)\ScanGuard\System.Diagnostics.PerformanceCounter.dll

      Filesize

      112KB

      MD5

      093e29a3ad69fa2e61eb0909cb300289

      SHA1

      e6401e509da0247a2c3d56f78fea9b76c2e33404

      SHA256

      ad428d16cdae6b76e9802b1dbd9d8f16df55d782477410675db1d847e5d3fe95

      SHA512

      f6bafbffc7fc0e0d1890a061f0e06798706a4cd48d7ac569d875cc31bef1ac2ddf60eb32dea69c9829decd23f5ed11ede24fe50ba5884937907497dd3bc3b056

    • C:\Program Files (x86)\ScanGuard\System.Diagnostics.Process.dll

      Filesize

      115KB

      MD5

      211f5aea147d87d0ef0fec449a08666b

      SHA1

      b907d513e600bbe0133ca5b1194ef24520281228

      SHA256

      c45f7b61d2375a085f041871b4686393bdcc48d37bc29ed6a813feb49fbcfc2f

      SHA512

      162fc10876626ddec54ce6f64e123c8b3c4bcb9531ee5f4213dfc51c69fa9a0aea7fa5e54d9776d917e47a666a2debd0505132b86ffc198ecf61e7a9242cb4e1

    • C:\Program Files (x86)\ScanGuard\System.Diagnostics.Process.dll

      Filesize

      42KB

      MD5

      88605931fe1ade5d73373e6f10d20a54

      SHA1

      7fa867bcff9b035e0759f4dfe9cc88c8a115a525

      SHA256

      3c42942073319464d0241a3dc1a1b01597e3f7eb51a79937d929094663c02f0e

      SHA512

      add245135bb6752ee2a86fb8597dbce5de68d2fcde30c0b858d7de39a55cc700d2aa9d3c5e29eae796c604d38d9f52b41962cd15607a8735adeefd38c3c2efe5

    • C:\Program Files (x86)\ScanGuard\System.Diagnostics.Process.dll

      Filesize

      60KB

      MD5

      4fee4294a85aca91b657caf9f97bae96

      SHA1

      e66999f9e44436b1f554abd00f47dde4b93e2585

      SHA256

      8fbfb4950c1f8bb5f8ae6ff71ff85f0b8ba322b0673528059ba582fcd41d568e

      SHA512

      1ddbfab0dc82285c111da74728240c37644023d2e522cfa1956b9cdb3cb8247711882bf177ef9e26492efa2a0d18c1a1d6d1670e1c1d04fefce4f027056e32bc

    • C:\Program Files (x86)\ScanGuard\System.Diagnostics.Process.dll

      Filesize

      102KB

      MD5

      ccce3e0f8fd7581b6daa99ab3f11b2fd

      SHA1

      3aa78341111ee5a1c3a545d52f8d6648c73eff71

      SHA256

      b3764031004a7d1754da9a50a70dcf0b2c2c920d956209c15bd0eb25c74795cf

      SHA512

      c1c6c933ef9659d9e5efee6bee823586a8b532c882f032eec79bf867f397af3c0feef7c980bb192b13ba69dd7011d72cf02186127486d6a1fcb41dadd4aee4a6

    • C:\Program Files (x86)\ScanGuard\System.Diagnostics.StackTrace.dll

      Filesize

      32KB

      MD5

      0290c1b9f1a55e5a1692d0e1271e960f

      SHA1

      0c91a85b97d8144f04271d21022a514766630e74

      SHA256

      669e9c108229b377ad55e11d5cf9cc6d033446ed197b55d6182ea8b513b86905

      SHA512

      3c9fa67bb229cd318e030024de4e391643579e2c0413da9e8af30326bcdc5a17094f0966d68bda33725609c02d5d668c0538780a12e72052996ed691d3ce1655

    • C:\Program Files (x86)\ScanGuard\System.Diagnostics.TextWriterTraceListener.dll

      Filesize

      49KB

      MD5

      d638a282b89c495d9c2b896287a6bfcd

      SHA1

      e5c92ba20dcb1101db432a5ceb29a3cb51af257d

      SHA256

      b4dc72c1254a16af4ff47ebea502d03b28d03c72302ceacf5993c05a0bc3ac6e

      SHA512

      2452a1b4263bc4235c4a2e076cb8c279ded0ed4ed6bacdf8c0d6175cba68414effb2aaa947cf941da1ed42858d209ad33382df3b8136f85e89670fe87b0cc8bf

    • C:\Program Files (x86)\ScanGuard\System.Diagnostics.Tools.dll

      Filesize

      16KB

      MD5

      630b7d2500dd8107264d2c9253fa2956

      SHA1

      45fb7c9334f9e1c1a196a860945ad0e631ddbf82

      SHA256

      3fa65d869a931e705cbe1e2b9b12ae6b15520db0719129311dbe4376fbfb7fa5

      SHA512

      2a27e56bad0577f681c078e82f99b6daab988b349fdd9e90356f5e0436b7ac0ba54894139befd9eb93d7390a1b2f3df7204599975e59de862817bc649390d063

    • C:\Program Files (x86)\ScanGuard\System.Diagnostics.TraceSource.dll

      Filesize

      105KB

      MD5

      c88cd34a9ec7d7bfe34133e1cd5a4801

      SHA1

      3391e707bd482a7caf85ed8a546c1e88d543640c

      SHA256

      3911650b7663fa60e4f2d4710fded59030bc35834d7c6e70db1d36c12cf71927

      SHA512

      d21db07f9f0cf2be2d39cef58348f03f5214cb82903d0c96bfa3a8cd7f1eaca04442ad14b5fd1347b9bb80ec9d2462a96553d344124796f31c70d2118daf5934

    • C:\Program Files (x86)\ScanGuard\System.Diagnostics.Tracing.dll

      Filesize

      15KB

      MD5

      3a0a716a5f848904872914343df34f16

      SHA1

      e0970e5720442204acfddb2ea0b24de59b4241da

      SHA256

      2d4d885ae11d80c2499dc83c4e884a749cb64f95b297ad9ba0b5389f29fb79bc

      SHA512

      3d854b60438adda193d50529b091b1b4d0441bb5aba48a6402fa2c3a8cb36d455c48326db4634c52df2a902986e36b7da1d06d32732cd488d3b5ef1bf7160739

    • C:\Program Files (x86)\ScanGuard\System.DirectoryServices.AccountManagement.dll

      Filesize

      259KB

      MD5

      cbd45c5b94ff14408bc443e7b95181eb

      SHA1

      6e06d9ee36f29adb10a6b12f1425454a48956f96

      SHA256

      3492d44d9fb05b07c0c7302b85dab9dffbe522085ded93ff8868ed6bf5e162f6

      SHA512

      0f9edd0436adfb3ed3b4f4a835751395dc76cd1f220b415d76e99255f40c2ae053c07e3e90b330a46ca7e3161b101a9d6bb92b85efac8782e2a334b4ca9ae2af

    • C:\Program Files (x86)\ScanGuard\System.DirectoryServices.Protocols.dll

      Filesize

      114KB

      MD5

      3e30539f7b5718887d8886433cdedf6b

      SHA1

      5b84bdeb9f807d150ead048bba680fc511693b3e

      SHA256

      5705a01705fcd05fab4fa91d3fe35338898cf6bda8375dd6e172dc8d84969648

      SHA512

      74269c9e22705c0fe14b3f6994b63a3f1404d66980ee5721ace10c0a4b301cdf615be8e537a4cf03702a1e03951f10264562aadac0891ff31e477d62fc781657

    • C:\Program Files (x86)\ScanGuard\System.DirectoryServices.dll

      Filesize

      345KB

      MD5

      e61418e77cf4b0b77ab3d808efb73548

      SHA1

      94e6bdea7f1c4317f721b611169d9ccf6c239699

      SHA256

      d176f4579c03fdf4660353153b20e2063f348b6becb9b073449cc5c1ec5ae745

      SHA512

      76c02a5efbd26d63e049e5d1cd077de74dbc06eb19d39d997089dbc3c0478e00a13548f1e38121b9e4aaa55ee987bbc27607f8f8042ef7b0b04cadb0caca1d89

    • C:\Program Files (x86)\ScanGuard\System.Drawing.Common.dll

      Filesize

      222KB

      MD5

      0a0a12ad20ec981317f47247da6412e9

      SHA1

      733fea40cb34e87ed6b4cb85dedcf7510ce98465

      SHA256

      283de931ff6de6c757787c8bcac48fd8a541bd884972e25e0867f5531654988b

      SHA512

      8386e4b5148bbc333845b1b241b143dea303835f45236d590370e7b3d37d6088750554879c8f5263f06570b056e2b4e2062bdfcf0a420193f4345d9df8d78176

    • C:\Program Files (x86)\ScanGuard\System.Drawing.Design.dll

      Filesize

      5KB

      MD5

      16a050bc879bbf76a0d551b33d2a65b0

      SHA1

      c838d9fd10cfb8a92f0e9a34eb8f391abc100d11

      SHA256

      04a476dd96439238ed5dc55ed9f20c398a1137d78a2114eeb9c8c9de0e827b64

      SHA512

      d09b542f398261c18a34ad5591a510522d8dba00d0ac810e0ddc6384acd3938e8921fd00605d7dc5f4dc6fccccf8d2eabab7f52a42d855ab39b2b97d266b67be

    • C:\Program Files (x86)\ScanGuard\System.Drawing.Primitives.dll

      Filesize

      46KB

      MD5

      7f9c4333e71b39c53c460ee3b0f91bda

      SHA1

      3d98ca7ea66103d86c45557a139bb50d46ad503c

      SHA256

      0ba7867b6531edc491d6c7fac8b2e15645769cc74d05414a41e46b71da9336ca

      SHA512

      b00ea3eb03e83c1e6b7a3cfa518cc870270a422cdc07b28e4d37870e1fe4b1837e6efa92285f28781de05855ad2c533773ff1c311fa7f9903ac446b70ecfcab6

    • C:\Program Files (x86)\ScanGuard\System.Drawing.dll

      Filesize

      10KB

      MD5

      9148b038a5d96921b2c18184720c1fc8

      SHA1

      436edd5ef5a7f521f779fe84913488337aec0193

      SHA256

      22f2d62131936595ca34d0606add4b0a8539baece15fd13413f008fb4ee0b0ee

      SHA512

      b2353594720cbf00baccdd1f5ce0f7440b7bbeadbf1e464f1195ff73422dbd4af4f64eb3e64b35d4b68d71efef1e7970aa7d8a7b837e765fd04bb0f21d1944ca

    • C:\Program Files (x86)\ScanGuard\System.Dynamic.Runtime.dll

      Filesize

      15KB

      MD5

      e42b0abbe713da1f9d5ff21883c760cb

      SHA1

      3370c376fb512dbe39cbed36d13cd11dca826d02

      SHA256

      02691fbf19e669f9f15fb6c57f8c8fe565952345bd23f8eb79acf3489c7aa6c6

      SHA512

      8eb130cfec7381f36b408108b3bb9bea27c8c786b3fdd1a0e8ef997616e1f33a9da63b2643f4af95d6dfa3978cd8968035ed0e7b41ac88b2e814150a482431cf

    • C:\Program Files (x86)\ScanGuard\System.Globalization.Calendars.dll

      Filesize

      15KB

      MD5

      053d592bb5251b2f15a3391223c9e167

      SHA1

      db768f758582f9c43c00ac4e66612bad76a4b539

      SHA256

      973d89ac235160df9128d10f5a5bee2d131ad7debb148f5774c2579d97b3c4e0

      SHA512

      5ac7ef2bfa825dddeb085a8ae17c936b71240d69d36a8395db856ee436da1b4e751a7750a81e8707a269cbcb7b1b26e57bb24db6daa06db28965c77636400473

    • C:\Program Files (x86)\ScanGuard\System.Globalization.Extensions.dll

      Filesize

      15KB

      MD5

      2b51e34e537d25bf22e0a865d37ba277

      SHA1

      56bfbb6a8f6b065a24876c9a469163c832e8772a

      SHA256

      bd41ec1b117416b3abce7867c9aa3927f7b52114bbd3a979c6fa60d0fa3f49b1

      SHA512

      cb553dfab531eb766fe470f753d758acc13baaac77d52f49f052debc2d549c080d608da1b1afda55966c9c864dc187f1a75acafe0dfb8dbdf28e6a112cd28f43

    • C:\Program Files (x86)\ScanGuard\System.Globalization.dll

      Filesize

      14KB

      MD5

      4a00c73a2b8f7bd5bd2349bf189306f9

      SHA1

      f86d3eeb69fe26974f5156cc35e5209300702b18

      SHA256

      ea40b3d97d8f582e4b1dfb4425adb0f0682e3cbba03e6d27ba6afacfa7408c13

      SHA512

      84a3f7027e93200324d60b4d854b09a3a374e802d99ffb7fe9ae8cf797c90e155597b5d17f2dd2c64c69096f64bc6ecd25ec502dee170b00ec47f00be24fa8b4

    • C:\Program Files (x86)\ScanGuard\System.IO.Compression.Brotli.dll

      Filesize

      27KB

      MD5

      ad0ff61576e77443c96aed460f540d5f

      SHA1

      f42abb6f6524404b25d6454efe15289f26285482

      SHA256

      09362f89d15733cb65f3306b3fd280aa95694d1dfccf16b6c31ade1163f36ad0

      SHA512

      b12726e120daa1d6292a14ae2228952d2ca9b800dd94cb6e9b0d37280980a348bbb680fee04c3aee29c35a342c28df7d877dce2d480b68e1d84fef931cb322ba

    • C:\Program Files (x86)\ScanGuard\System.IO.Compression.FileSystem.dll

      Filesize

      14KB

      MD5

      ddbb9f0ce12046992cd06dec451e03a4

      SHA1

      e0702efc5e7ee7afd7d6dfba92962bece91ee808

      SHA256

      6b3632355c4ec32e4edc8fd6b6e655d47b8547876660557675153f3e50b54b21

      SHA512

      28b71a65207359eef8b3294e0396103803e4f27cd589222e5f3889ce17478615391498991a22d3d631695a02c4c863dd3ae0b2bc7e9d4c9747b290dd0afff35e

    • C:\Program Files (x86)\ScanGuard\System.IO.Compression.ZipFile.dll

      Filesize

      31KB

      MD5

      6258cea236def9f37ce76d19cb8b045b

      SHA1

      969302144f452946ee6a9eb70a4a53b7f9866e99

      SHA256

      146171b2d8ba7c6cfc1327e26e4017b08693af5514263203db60d9c43e13914a

      SHA512

      cbe8c0e73f567ed250d0db936e325fa1a66576e30ce765f027c2c87f32cacad4c51f5a9bbb4bfc1ea3b3cdeec97ba3dc5b300dd7df084f03aaa0016c9aab5b96

    • C:\Program Files (x86)\ScanGuard\System.IO.Compression.dll

      Filesize

      89KB

      MD5

      e839f0aa073273aa6a75889f19ec1623

      SHA1

      ff171b601e43e5c249331519fefa5bd527ed95fd

      SHA256

      e273d82c08d82bc194535807a505cb2a6c08c95df8913f8210a407c8738c75d3

      SHA512

      9a7b22102b81f03b503729beeec7a8d29f0ab22bf37a7dca43b4fc0ffe01c7d0738e14b5589f5f95fb98228266c8597aa8454820f52830aebb443e6ad17c991b

    • C:\Program Files (x86)\ScanGuard\System.IO.FileSystem.AccessControl.dll

      Filesize

      45KB

      MD5

      75b5ea03314a6ec628f439833fbd721f

      SHA1

      3899d430f9dc988991c2af343e46f29d9254670e

      SHA256

      43004560497cd22f1a5766005ddc0feb37a6132d8f0c32cfe1ae07c10e51ab28

      SHA512

      4530d0ff1b8d69d5ed0a30925462783a34cdc0179cf5d779091bc110ac17aa83c6bc51839e56ce6b8bf1d5def4a7e6acc8bf3a0d83ee8d438d49f025fc31b56c

    • C:\Program Files (x86)\ScanGuard\System.IO.FileSystem.DriveInfo.dll

      Filesize

      16KB

      MD5

      895c7d821f04ae51a07cb5fb0dd4f42b

      SHA1

      4b24d8f1f9019cd753f490650f95482f3144620f

      SHA256

      7a65c92649a9ed0944c455a33507f0f7fc177a9f52d10aa9a5adc4c56433bf1f

      SHA512

      e9df8d55deee4b0b4b31ec9e4b174bda88f7672592f0b943f40513722ed102bf9f590083829414ca63d9596edaf630f76b68b4b8a8016d8144f30b06b165f13e

    • C:\Program Files (x86)\ScanGuard\System.IO.FileSystem.Primitives.dll

      Filesize

      14KB

      MD5

      104033f493d5e199b3bfd82180b277f1

      SHA1

      f0e05b304cb65a377f71a0ae68dbc9172685e05f

      SHA256

      008d12100f44bd8322a0253bd9791a9df3ac5b3924d704e7db98e3e8749489e5

      SHA512

      bb8f7d37d005a59bdc47eee727404a5d818f605e5045b8552ee0adb07b87f577aaca6ed61b0eb1141971f051f435ac4101c506c7d55ac4bf35bc67510363a406

    • C:\Program Files (x86)\ScanGuard\System.IO.FileSystem.Watcher.dll

      Filesize

      27KB

      MD5

      801a9b0c3b35e89f7ff62ad5923f131d

      SHA1

      4f499b81efd19cb5f3be001776651126a8d8dcc5

      SHA256

      e32173739da64884e502d3ecc24de44913ee19ed438b6cb82c8cf7e8ae9e1ac2

      SHA512

      c7781a432003af0b77b6fc8349062e0ef09f276a7723f78519844ce24557224f4ed2b51498e82d5aeb7a201c1f01fcf1be860259ea333121fdf42f01a0b78fa7

    • C:\Program Files (x86)\ScanGuard\System.IO.FileSystem.dll

      Filesize

      66KB

      MD5

      12845be82812b71fe3b0cd9f6a5a76cc

      SHA1

      97b5b5c7ac75f959acbab85c4a3bfbf563bd4650

      SHA256

      f242785ea3ae5179522d37d817d620c02153258722a0cc1b1d88597a187aece3

      SHA512

      1d84988759d46985c3f31ba2648b96b0353f0b776d3ca841ed4aa970b57e953484fe1a819bfc91998aa35ce965a9b00520441f26b2461a07b9ee8fbe50cda0a1

    • C:\Program Files (x86)\ScanGuard\System.IO.FileSystem.dll

      Filesize

      95KB

      MD5

      89c4d978d1ea470b855928b305d8ec27

      SHA1

      a03efebe28b1ae566bf2fb3eab0fa43ccd4c0b19

      SHA256

      f4b9599b34b21d50592d3cbbf9a0600b8cb81434cfda9caa53a42b9a9c87537b

      SHA512

      c11734917596a259473d564bcb8d292f4e4528effefc1bf35d2a37804121b0b91f0baf4f17135da1484478288d302f64d2450615319ca19c19c19bf9fc1128d4

    • C:\Program Files (x86)\ScanGuard\System.IO.IsolatedStorage.dll

      Filesize

      30KB

      MD5

      53160f475a0b060b0129385c1bc813ac

      SHA1

      e636b9ee8cecd8413a6ff47bc6c8b777e4ed81cc

      SHA256

      0a66211216f3d68a6efeaf0263f2f24c553e901dd5d9313aba680de28048baf0

      SHA512

      c7894bad5bf669683dd1a533af8abb4a6b6e4f7e26bf0b09685b863b4fa26d58f45b93f3b245b8abb6a7353e086acf68411c3746e0516bc5169887c2d9227943

    • C:\Program Files (x86)\ScanGuard\System.IO.MemoryMappedFiles.dll

      Filesize

      28KB

      MD5

      744fee1c3e2cf893150fc14428642991

      SHA1

      eda7d8fbeb06452bb80bf8ddfbe8cd85a67e15e3

      SHA256

      2df35c86f91788c9829f8f75502a5f2c7f014a93d3ff6f36cec510bcac5b8234

      SHA512

      8a2ae3d9d535d80cfa5b24599a348f5200097eb2f17a6fc9c7d5231936e10630271a6ef8dac6fca932084343e736325e0cb0effaa866556104233f3e2f2cc0f0

    • C:\Program Files (x86)\ScanGuard\System.IO.Packaging.dll

      Filesize

      106KB

      MD5

      941e3abc504d50131bc31e6bc58f22c5

      SHA1

      8fd7b3df32037cad841c22ad85ae86cab7e6a0f7

      SHA256

      64e1c57c8d441c2b3b98bb662742099165889644da55f281e2cc24888d2be8fa

      SHA512

      b4680552ec4fd12d9302b549e2460b2f1499217af489ca4efffe67797d5a5c7b223ce688fdc1e19b087dd4b9a88b037db915ca9f7e7567f2010fa1deb7cf4ee3

    • C:\Program Files (x86)\ScanGuard\System.IO.Pipes.AccessControl.dll

      Filesize

      14KB

      MD5

      9173e9bed16968efe8f7c4a886049f02

      SHA1

      5c20f947aed3336349967f609c78738babe28a26

      SHA256

      ac6e45f9daedafd4c0fc8cf2e9efa3fd9222c74939678140d08288692ebe92e3

      SHA512

      6fb3912486df8e50da163ff13549de5bdf049e220dbe01d582c7339f6fdc0707704c38d8a5acde1beffdd8310d68c2d39c897b8ddcadc3bd451ce8baea91a232

    • C:\Program Files (x86)\ScanGuard\System.IO.Pipes.dll

      Filesize

      64KB

      MD5

      bf2e6aa3ddb34237497fe9ca92e2da0d

      SHA1

      8f51a663dde4934aed60414e42bc9fa7538cf52f

      SHA256

      6598e322d47f49519e171af21f670cc14fdf66d5359538b006f70abdabe015f5

      SHA512

      e7e1df25d0606b90153a0659d3bdfb29210099a371b49c07242dfc123070366ef04bec8535d15d2e9cf35dc07fa5095d158da75320a902448dd0f8051db49295

    • C:\Program Files (x86)\ScanGuard\System.IO.Ports.dll

      Filesize

      61KB

      MD5

      cf8254f4b70ff0ef644554c5322003ef

      SHA1

      f1db876c3803f8d03eafbd7e56e215bba05d7dc3

      SHA256

      8b4697b44efbacc69dea47d1b7321fb8ca230157df46ed235a0f40aa60f3294a

      SHA512

      8b9beba9f022a3773629be717f34b106d784287c699291c00e827d1ac130fb5e2c586abd4711fd41131f9b6bb4a07d476f53fe7a7768acecc7beae5792b676f8

    • C:\Program Files (x86)\ScanGuard\System.IO.UnmanagedMemoryStream.dll

      Filesize

      14KB

      MD5

      cd4e2781a48b1ee742aafdd4a3d72a08

      SHA1

      731afcacf8231c3a8310c4dabea05c596eb17ef4

      SHA256

      422998cf85d8d8e1b298f444bb2803ed842080b50bbf190fd72426bff9e6ba9b

      SHA512

      92f0b6cff18debc4f0e87b3234764f3a1ce9da443b0aeac04c878bd9846cc0f1449c713f11ec8de75ee3e4da93ec74e0c054726c8d97f3a723f5b5d89b793302

    • C:\Program Files (x86)\ScanGuard\System.IO.dll

      Filesize

      14KB

      MD5

      8ace2d6fd91112ac6dca9914bc4afffb

      SHA1

      3ff6b44edf62c9164b243e3c585a47ba4b5663f9

      SHA256

      5bc93b530f357667a2f2b8b13b47e80320d8782f642ebb747137910674125b35

      SHA512

      b89e8fc4d5ca8628e6e4235a0390ccadeb19e1321379805a4d3e2802d00b19c827fde26c35dcdc65e6d3b04509d71654d9769892fcbb08da3d6e78500c1c2b69

    • C:\Program Files (x86)\ScanGuard\System.Linq.Expressions.dll

      Filesize

      211KB

      MD5

      61fbd1f86ba85f1ea3471f5da01164de

      SHA1

      433a4e329b3c6be704be6d4e8cbf7b1271be5cca

      SHA256

      3f96d0e8ae57f57d3bf6dfd4ce6a8b9ad17fe81c4259a2d16e166f23f6fed7e7

      SHA512

      d2b52fe6e86c6385e7f2072c7523866f8991c64e5719052f1ccae855bbab7eb56e23ca6e588aa556a3b9fa86bb39380507b174fb0cb959b15edb2c52fb8c7efd

    • C:\Program Files (x86)\ScanGuard\System.Linq.Parallel.dll

      Filesize

      205KB

      MD5

      91b9077d6aa53899b3a0068063081e36

      SHA1

      ebee4b820159e69b88a068c2860dd6089d09a112

      SHA256

      25cc15aef9c67413a2d551c8426c110f73e04845cfef2d27cca6cad5224a4adb

      SHA512

      b9eaf3d88f06a03c876c429ac337df96626b5c7685fdd7384810a653ec5db29b75d9d4d9b3bc0ceea084377e7940b62232685e9e5b51f0ca3184b1cdb9a20f63

    • C:\Program Files (x86)\ScanGuard\System.Linq.Queryable.dll

      Filesize

      57KB

      MD5

      ce101c7e9dc1d626d9ff91afc09046eb

      SHA1

      c299217787421fd36f1db43e5bbfc361e9ab888d

      SHA256

      71e59c2e83cbb97ade8ccd4a7fd019b6185b3ed6c257a0757cbd8adef55f240e

      SHA512

      649b2c8e55564b66be2038552d2c3bdefb3d28c6fc25ee0be53560c14b1639d77f97d798c0707a7621b3d5ab9ea1b898e258b5cbcbf4e1898bc26b692adae974

    • C:\Program Files (x86)\ScanGuard\System.Linq.dll

      Filesize

      124KB

      MD5

      dcfc8caf03a43639952445f7c4442ef1

      SHA1

      a72e39cae0705b714f3b99d1f7864d7c89648045

      SHA256

      29b2f7958f6c7ce20a658f375af34bf2bdaada624757afd3fe2559e2e9b37aba

      SHA512

      3c0ef19e4ac2aca96f5fbc312fdff0a1a20f9a3c60c524cf827eae99f8a72fbb5fb5a1479c36a4a3e0c201cb1f60bdc965bdd9f40e0e262b947a9c39b888fd75

    • C:\Program Files (x86)\ScanGuard\System.Management.dll

      Filesize

      277KB

      MD5

      285ffb3fe6bc4eccefb054d3df9fc624

      SHA1

      5edcbd41f0410efcbfb9a73063b34659f83f145c

      SHA256

      342015b3457ead575893f97ccb882e7cc2af932b582223d30771cce65d5308ab

      SHA512

      dadc0f7f61521517f55a38c777887be42fef119445c043a6004262258260f170373de5cefe4a809602a5c1839137bf5599e187a92b761852891cc80537bc39e0

    • C:\Program Files (x86)\ScanGuard\System.Memory.dll

      Filesize

      164KB

      MD5

      6e439844aab932d1ff439b8c929e3f22

      SHA1

      a9a3b6f2ab33b0003ece721e02a10acce32ab516

      SHA256

      dbb7584e06a35b6045eeb156dedb5469ae5056dbb45bd689790355d60ec37eff

      SHA512

      fd2dded613d2d394eb01c4197fb7fb0a0cb5e5289872f111fabaf3e665aa02c23fa19187a0371d5bc2743826b560e1fbfcf9ecef171ba61c75de2fc12429a49d

    • C:\Program Files (x86)\ScanGuard\System.Net.Http.dll

      Filesize

      277KB

      MD5

      52ad98b0de2886cb08ebe110f92d59fc

      SHA1

      880de6ccd176aaa2fb179c61723417696bbd9067

      SHA256

      e5328c824b399ed36751e269435472b2774fc3922020e89b00b4de192356049a

      SHA512

      4f9747bcb89090a2d46b755ae449c9a6b5b229743bbdb4f2669df0d8a0e3e8375a400c0a9d4f5fdd917ed1f1dbacda6dfe7481d3f074c1b7cc19bd3a2eda3bca

    • C:\Program Files (x86)\ScanGuard\System.Net.HttpListener.dll

      Filesize

      147KB

      MD5

      c4430d0d39f2b293f9b91300af6fffaa

      SHA1

      aa0c923f46815c3fa28b9d5ede3e76743e1d98b8

      SHA256

      0d437caf8aff3d664f2580eeb28b85d3acc115a4b558018ec33bdce8c202177b

      SHA512

      23034216531067001e7651ca49cbd3a82a8400720e909e3b76dd95963fcb0671d267f595cd90aad74d579b3b96d9af58f315e422561f44ef47c03da33fc4e7bf

    • C:\Program Files (x86)\ScanGuard\System.Net.Mail.dll

      Filesize

      251KB

      MD5

      9e78b8efb99bc8790ffb7e61f02d323c

      SHA1

      b21432384e9f978127eb801c580b88e5d104c0c4

      SHA256

      98b0441d0461c343a223d0a5bbda1211b38edf8c31e86a8f43e1fd94f082920f

      SHA512

      6b00cb66b3d7fb5677da524a8e7cf10c9829bf21fb15324bdc312d10e4b2c43329cefe960c9a19fb704a0f3f0f4728725d8f89108fa10a89a965d63e89beb439

    • C:\Program Files (x86)\ScanGuard\System.Net.NameResolution.dll

      Filesize

      35KB

      MD5

      b732780107b427015693069d38817b11

      SHA1

      6e1ee51b77d74108adf22018ba362dfdc5fdd9cc

      SHA256

      70ee5550a3c3c9ada5f408ba13b87afc01ade4635bc275df0710015e312df513

      SHA512

      10ee6adae638170b87650afcc8759b0be747343743b9f3f6a3899cb136f13cab0c118e151e954580d651c87f9349c0f50d15b579b38c74ed9fdd6a30ba8b18fe

    • C:\Program Files (x86)\ScanGuard\System.Net.NetworkInformation.dll

      Filesize

      45KB

      MD5

      fcfb3f91b3e2220795aabdc640f17ebe

      SHA1

      60d6b8b7332cade687cc054d6f566e22ca4f59a3

      SHA256

      2cb5da70221d1f17c6dbe7f7bff38a803042b0ab1a591b94d395ecb7073eb0b3

      SHA512

      ac9fb661067357b3279da6f45cf9b88c51f9067952c2c56e11e5808c8c78b75d84f6b042a5dccef7ec706f837a494627455018d39514496acc4a8d83c42a0b60

    • C:\Program Files (x86)\ScanGuard\System.Net.Ping.dll

      Filesize

      87KB

      MD5

      897b496363f5180dbf97125fc6f0cba6

      SHA1

      220b3976ca77ac937f76f3639a8c97e6e4ff64c8

      SHA256

      ec784bfc140fba12eeb1b8f5a70b39e24a91762aab174c7248893a3b6e466c71

      SHA512

      ff545fed040d1b6d8f105d126ca0d138e4bf272c7df763b4e737f4c11b96ff5b05b133c302426001e4eb411cd46b91801949427b25102d972f5796b9d4f80c59

    • C:\Program Files (x86)\ScanGuard\System.Net.Primitives.dll

      Filesize

      89KB

      MD5

      b5298a6eb7830f8649b234c22037bcfa

      SHA1

      ba187d1661826b1b1550775b0c4094008854a6c9

      SHA256

      ae88995432bf3d6038c6b77b80ad30b3f5d96c19f56e92b2da1889e85b05a7a6

      SHA512

      26bd3740233353d3024ee59d0e3279a727eb49b0afd0ccf95feab5d4d16a0c193bf8a6377563e8fa9e893c6b2190391fd2f9456a542bfe93a1be0712f9c933d5

    • C:\Program Files (x86)\ScanGuard\System.Net.Requests.dll

      Filesize

      127KB

      MD5

      e886c545c1c55e59685ebc0c9c297d81

      SHA1

      434032be177fddaf02995e22f41d2755a084cfe8

      SHA256

      5ff7ef1283526ed727a3cc02e07687caddee28afce6e13441f0756ce1280cbdf

      SHA512

      77a7bee18916875883b04e606207ca6ef5558fd90f4407ef86374278a05247aa198f5e991720e818c93733bdf2fa410e12c13933aeeedcd1f3f683209406aa87

    • C:\Program Files (x86)\ScanGuard\System.Net.Security.dll

      Filesize

      233KB

      MD5

      634b83813d1067b874fdb71dbb7d453a

      SHA1

      160d0a7a5ab275ae58314277d73d949b35276bdc

      SHA256

      5adc900118d5bf7f548aef489a13457dcfe0fdc9d73babc29d71f99ec3298067

      SHA512

      80e78bfa1569e36fc0ff10d8c775224078f85f3f2044e4f1b94a0cee82098f727dfd2bd9d9dc7fb564e845ff40c50ebd4d918ad7836f347173b7eabe4f013de8

    • C:\Program Files (x86)\ScanGuard\System.Net.Security.dll

      Filesize

      128KB

      MD5

      2ec4e4bc10ecae37e80ad3aff34f62ec

      SHA1

      c221862da73617db9bf0b19e44e8ccff91117048

      SHA256

      5d0c936dc22382a5529a216e508cb006c786a198d4ed2df1980378c2850b860c

      SHA512

      15717e60988c018f4530c84ebe8c6a2fc26d3004d6d30a2948dcf3bb902cc9eeabb8dad8490f21fef4c8b576c127574479a85078339dd820e61d8ac7767f8db4

    • C:\Program Files (x86)\ScanGuard\System.Net.Security.dll

      Filesize

      108KB

      MD5

      f05f60f2533bdda488b21dd28d56d8cd

      SHA1

      cfdbc724983b9b73fb39f6a3d44bde0bc534ba02

      SHA256

      06025588634b03f70bbf9bb189fd8e8e79a046aa15c319953dc699f19ec22eca

      SHA512

      b9773bef1bde5afe2324cca5a217031549fe67fd7c8cbdd29c6ad4ea2e89dc51f4dd37955ff9f5e04cba572c9b0c9e0325b90781b984f510e22387652dd3749d

    • C:\Program Files (x86)\ScanGuard\System.Net.Security.dll

      Filesize

      135KB

      MD5

      68fee089c78bf64050281d524e7bccd3

      SHA1

      909ff03d6868724b0ce103a06ec64abfe4f55d45

      SHA256

      85362a141d5d397da7764e8e09bec8afa697d2380b1ac9d409f6f05c8945d3bb

      SHA512

      393476b8e713c6ccc4b091c278d7704c13245fedbf4e8bb74420b38954e655c805d2acb703473aaedd56b698827d22011d7b4a04729fbcb09a520979af49f058

    • C:\Program Files (x86)\ScanGuard\System.Net.ServicePoint.dll

      Filesize

      14KB

      MD5

      b11cfca2012430a64ef3b6399da33d28

      SHA1

      835233232866588eaca8a9205db40ee1b579dced

      SHA256

      22c805e2477e4e7a6e34924ba5201d6305eaaaaed70b62017c45c362f7d9f8f6

      SHA512

      a17fc736509a186c79e96cb00bb914f56f51cc36d08761d944afd9f1cd51a35b7adb2bf3dfe46d4279eae4bea709faf8e1d00b7c908746ccdf28d325b1f75603

    • C:\Program Files (x86)\ScanGuard\System.Net.Sockets.dll

      Filesize

      201KB

      MD5

      09db8342e1e01d8df8946f141ad98494

      SHA1

      52d00d28369e628971cf640da46f9a59d2951709

      SHA256

      bda852e250ab136fcb9914ef58208cc446b750b4ab8a2594f044d9d639cd3b23

      SHA512

      e13bcb46f56666f243715750c59cab1ef0eb709186e30df182c432761261251ea5ca404544517a1c94fdefe1851e498b6c3b909f5051fb66dea6dee14de2c8bd

    • C:\Program Files (x86)\ScanGuard\System.Net.WebClient.dll

      Filesize

      56KB

      MD5

      39721fd5f62a5f1c9c0dd8139ab740ab

      SHA1

      6705bce547f5528abac8c1b2f528d321e1395e11

      SHA256

      134a691633398fa66c598cec9e1e70685b23f3414878de0e109d7d24e1431644

      SHA512

      8cef3c30ede35357c479d44821974f8f751359b4c22263d56d5439653c951f7cfd0c6c741bb7a44f38c90430c9f2bd76455f9acf7a5e762e3dd8e7fcfdb5da07

    • C:\Program Files (x86)\ScanGuard\System.Net.WebHeaderCollection.dll

      Filesize

      25KB

      MD5

      8fb46a733e9cc705a7e8a20574bd04f9

      SHA1

      c09491ffff7cfdc9957464289e52088eb5cef540

      SHA256

      c39b4e8ed6085f4598276241006b336de0a7f1b4656c58ddcf618404afe0e7ea

      SHA512

      16ebd096e0970c573596d115b9d78a4f493585163a6c8ea1a516dc55d9db60494c86ad7e6891a632cd0d33540d464cb84ea5f3bc5998bf9653c278d430df4aff

    • C:\Program Files (x86)\ScanGuard\System.Net.WebProxy.dll

      Filesize

      9KB

      MD5

      3f7ad35c9e024c0d7e97425a047e0b6c

      SHA1

      ae0efa232c8f53bd478fad1247f897271ca7600c

      SHA256

      0c254228fda9d6c4869a39040ba95ae9a51265d5a7990083168b07251302ea04

      SHA512

      de5875b4c5a62b482c4413bb706f7a1ec63c5efac0b049197d2d79d2cea271ebf882d53bc01c3c1c24defc142126c90eee56b6671aa86dacd63b625499d238aa

    • C:\Program Files (x86)\ScanGuard\System.Net.WebSockets.Client.dll

      Filesize

      30KB

      MD5

      309109fbe4c44fa5c71af3e9fd266e2a

      SHA1

      05453b93560911bdbcc6782750faf3d3f1156657

      SHA256

      4f8384d0a3cefe42ddc09030c281c14f7204ad2b82ce89a1f3efb80f63801f7c

      SHA512

      8f695b2796c3d3eea56ae4969053857f1368fcd9e7d6f9f436efcf6c56d2cdc0ea7f21264a014ac5277647cfcea63a6b0b2e8acdb551a1345c7c5383d49f760f

    • C:\Program Files (x86)\ScanGuard\System.Net.WebSockets.dll

      Filesize

      49KB

      MD5

      0ad34522f168f866d09b43ba0c3869de

      SHA1

      6e2b3665e1cea39a75cf697d460a0f7214fdbd90

      SHA256

      343e8f7d9bdbae163147781ee3d18e621d36358e512e1cce5b7733b9edefc3a8

      SHA512

      a55c73a0f8b232695df97e6d6123c96652fc63490e84368b7de9bf75888fc8d3eba4a4b1b6588322c717a5a9af5e356dee8570b8339d6f464ce03de007beb583

    • C:\Program Files (x86)\ScanGuard\System.Net.dll

      Filesize

      16KB

      MD5

      c487a49ad997c54bdd1966260b54b545

      SHA1

      029e74af432792b4d95817ede916d420bcc20d1b

      SHA256

      2d76431b8c1836c217eb6fe840289b5bec6ae98f72e80ab657bd487be573c7e5

      SHA512

      fbd37e62e2f6e49c3d6058a34af817984eca0bdee0920abaf7af2b943748ddd8ead24f3fd16a8ff97d2ec4f6de7167dcf6c8d6919f4b9d7a378b5a6fb7e18f71

    • C:\Program Files (x86)\ScanGuard\System.Numerics.Vectors.dll

      Filesize

      140KB

      MD5

      6e03d9590582406ea0566f40a5d3c37e

      SHA1

      c533c0c100089dc318b7bb51ef419d18b5b6dd02

      SHA256

      daf899631e7d2b6e5a8676bf4ca454ea3a59feac100a8bb1b207ea23f7628284

      SHA512

      20163b500d14d10b44394692c98f43ef2036c6f9067d5b8fec00d69aaa45226be32042060daddd3cf2c778c242eff7d49f75c636f626f0d21c9f79f657728f43

    • C:\Program Files (x86)\ScanGuard\System.Numerics.dll

      Filesize

      14KB

      MD5

      99134c6ce77dbd04a8b90475d7eccb1d

      SHA1

      2bc6d296ac0e9ef48bb3b74c000f0e4d1d123db9

      SHA256

      12eba928f088dec978f00b1347454afd6e417b338e54e4aee56d92bf328cde5b

      SHA512

      1ee73622dc0194fff68d91054843742364f8fcd1f934a0e742d3c7820c805f4cc519f1cc06d9533b432c13cf74d13ad944b7e40dd5d01b70c4d68fb58f6267ee

    • C:\Program Files (x86)\ScanGuard\System.ObjectModel.dll

      Filesize

      34KB

      MD5

      dc462d00352c359a0d975c786193ab82

      SHA1

      f4a64dc0c845e8f1fa88e789da532b5c7ea93eca

      SHA256

      c035a4384cdf0c6b7f5c086f0c7c55158f1a216365ea775e6805152440c73513

      SHA512

      1afc5c23e8a6386ccdf4167d722937b9a29d5975be9d3faf2dac3922024bfab608802f6731902e5ce9ca5edb3a2ba5a38301c97af68eb09aad3bc1546cd95386

    • C:\Program Files (x86)\ScanGuard\System.Printing.dll

      Filesize

      514KB

      MD5

      adb1dcc2d611b127eb7649792eab73b7

      SHA1

      399889a4c4f7a30fb946219960283ca4bc05a968

      SHA256

      202212dc8f138227bea7ab10dbff81238fb6e9edaf278616503c995806d6bfbc

      SHA512

      13f62029d38674287e97ab48eb7dd2624733690fc15181decdd4ddaff659f02e196c4d200f7c7fb17aaced6d290b66fa0d4b8991cab0cd9d6057c4f1f3d732a9

    • C:\Program Files (x86)\ScanGuard\System.Private.CoreLib.dll

      Filesize

      467KB

      MD5

      629ee552071e78d01dec77036a23bedf

      SHA1

      e0c9b34fc6d7b54a7a2e856db07661e97d310376

      SHA256

      17e4e4b9db47177995595dc5bf46de729fd60d1fd8a1fc505a1e6e8ba8b7e4d8

      SHA512

      2123a84401537826f885a23ecce3a768ede1c5b7108680edecda53d0f1d0fd8ec04007dc0448af665926b5f59e1d507170893934f16edac8422e5d5ce58f6f75

    • C:\Program Files (x86)\ScanGuard\System.Private.CoreLib.dll

      Filesize

      110KB

      MD5

      e41330272228bbe7011c1c060d40effa

      SHA1

      985305f7d7ff9dc5f5ae3c8324d0b3532433d49f

      SHA256

      159077bf5d0b0c850271ea7d0ca0d6a4b50ea9987fe646fa3fd465aa5054da33

      SHA512

      acf728e2b36671ab96b8975e31b38ff968e5f362529c440a40c6bf938d1c88ca56b65f79970fdb6893da41f9bba991529e8c51efd541fdff864a8abeca29681d

    • C:\Program Files (x86)\ScanGuard\System.Private.CoreLib.dll

      Filesize

      92KB

      MD5

      0a1a692bc360369385b912adcc37e3a9

      SHA1

      5c3e798563ae63dce41ef5ed7dfa42a74902aa6f

      SHA256

      302b772fd7f72fe973261d382ea6b15ce52c7431adf59fee43ac6468e73327c8

      SHA512

      824464e917657bb241ef239b82d2d3702125c7af053d9c5a56a32e4c0d5aa57a6fa5e6a3279ec973a356ab7ea6a62ddb6d9ee334c20de0cb791602ca7821a2e0

    • C:\Program Files (x86)\ScanGuard\System.Private.DataContractSerialization.dll

      Filesize

      501KB

      MD5

      86110af61e18a1701c302314bacdcf5d

      SHA1

      c43ecffd84f77feb1c64678da7fb43395b1c6905

      SHA256

      24bfe44906dc8a5bdf5682e55165404812f7fa30d35d3418d35c6a98b5a92e9c

      SHA512

      edd604a99b0cfa2322032e8b3fcb7cc14aeda9b0cc3685bc471094513bbfe0678a348177920fb80f0756147dab4505bf50ce57e8c6580692f1508acac547bb8c

    • C:\Program Files (x86)\ScanGuard\System.Private.ServiceModel.dll

      Filesize

      173KB

      MD5

      8585921bc29617c1c96c9548809c19df

      SHA1

      10a0ff88d64d1181ecd63373cbe81a410866e78b

      SHA256

      ad1221e561fcbda6c28e4e86e1518e77f92841c4d2e5b48260b3e2a4319b2d9e

      SHA512

      2a71688caa87e7219aae21e1cd6ceab46ea37ae018417f869ddd0dad8fc0b718a25b8cfbc5fa771bb1b5f8970def07d4b37c74cb95a5626a7e47d316d97de8f1

    • C:\Program Files (x86)\ScanGuard\System.Private.Uri.dll

      Filesize

      207KB

      MD5

      3e1e0258b3f839b87e3f57e5728c7574

      SHA1

      5055e0513181f7eeca9b19949b798c853671a0c9

      SHA256

      f98b0a398ade10bd64a483f5c3b63071daeca9e8efdf98eadbe30907aa920a40

      SHA512

      e47f1b11c7302e9c24d53aa2d43b8e0117acf068899d0ea1d181540485640cb6be0c5becc4577a8fd8495c075ed49e6815c1add7b20d4906ed0b7b2cec30bea8

    • C:\Program Files (x86)\ScanGuard\System.Private.Xml.Linq.dll

      Filesize

      130KB

      MD5

      08a50ffc3b27f22f7ff624d56a6cea26

      SHA1

      ba77cba86e6eb375c0f4c1ab5784a96f9e912a49

      SHA256

      052da987d586b6aacd43052c7fe7bba4a2f5a6a826c0f9b7408b4c55147425d0

      SHA512

      ce612f7292397ed37eb620c51f1c80d49cd70a92beb90ff0c5feca9ec486b40a274b2d158850e1c64e51ed10e5e27baaf242cad2ff586bd7df5a591100662a6a

    • C:\Program Files (x86)\ScanGuard\System.Private.Xml.dll

      Filesize

      149KB

      MD5

      fb21a5f774d6a591d287cbe92fc1920f

      SHA1

      c13b75b7a653d97a1a544e1f166533a4ef1a0e4d

      SHA256

      8f525ab5f78830fea64a1abd624991debd57d600cc8eb3e65c5ecbb27410a906

      SHA512

      a1684d2fe65b82c21144a905bb436a4585c7684b140999a3cb68a1a80807ae28732bb02cb7bc2eb4a0a362d58be2af8adb81aaccf90d38350067057732b164d0

    • C:\Program Files (x86)\ScanGuard\System.Reflection.Context.dll

      Filesize

      66KB

      MD5

      bee24da2f0c8eecba68a7cc8db032064

      SHA1

      8f372aaf605c12b5d366d5165514db1cf746b8d2

      SHA256

      b6b05773621a83cca542e4f38e2d2d44c5325e88b75ea43a0eed7df38521f4b9

      SHA512

      0f6942b2b3d8bb3f104b5f95131142658571364c121173593741e2fbb3ccb602998e0cb6042cf4d2dbc09392d89cfd04889b32d5eec36d94abc4c1a1b152826f

    • C:\Program Files (x86)\ScanGuard\System.Reflection.DispatchProxy.dll

      Filesize

      24KB

      MD5

      54fb3aeda26fe053ed3b0e5131d1ff97

      SHA1

      9e4df1aec361f6c842d4eb942e93618a45452fa9

      SHA256

      bbfe484ea179575c0815c8303e7ca6b07d3b91f11bda053b01ff2268681150d2

      SHA512

      139468ecc83c37d30fee8ccc78b53255463b6ee59dc8cee9989b679df2d1fcec3831bb8a660ee816704a70ff9dc8cffd3a8d5a8f9b3cde56ecc767144dcb29e0

    • C:\Program Files (x86)\ScanGuard\System.Reflection.Emit.ILGeneration.dll

      Filesize

      14KB

      MD5

      628bd7e0e3efb7172ccd55b66f615aab

      SHA1

      9a312cd8062ed4f0c3ec21646c2fefc18c6aba3a

      SHA256

      fea02e9917a29f1caef5387506583ed8d2c9f2d7c01eb5f7ad7fcd0da01a3804

      SHA512

      de3c370585ee4e66d1d9ccb77d80d12194d9224fdbc782251e087ad68df66a6f2906da9abfff381fb39d590cc42a288ec6d0dd4224064376f6e64624a9a1b04e

    • C:\Program Files (x86)\ScanGuard\System.Reflection.Emit.Lightweight.dll

      Filesize

      14KB

      MD5

      447a3f7a38834f4605828b22f7fbac52

      SHA1

      c724b1dcb513fdf4f8dd91aa1b2967ab05988ee1

      SHA256

      143b6dd989b9b8b1166a941538d8bebc5404b9af8961791060ce1fe68a01bde5

      SHA512

      ec276b1ce26dbbd013b1572249d8f803829eedb8e9418e9ae1c5a2e141a350d20f9a34f0125c02c3821fcb4f2d6f18c2621e2312df4d49d45db713182b50291e

    • C:\Program Files (x86)\ScanGuard\System.Reflection.Emit.dll

      Filesize

      14KB

      MD5

      17408c5a752130433d3d6af8d2807e5c

      SHA1

      a9d49188e8410741de610e795d0a64b73f0c2f31

      SHA256

      cf4013d5dcd32b6c39f964775e98a5513146b30da2317d4636fa4af4e151131a

      SHA512

      c306f5f86f0ffc7e223a16f3fece29e97453e6bbcf732b09f027599437748c2e3c95f9757a45d2900733cd58261ed0cc8196fe632d7f7bb896583af3f2d7fa98

    • C:\Program Files (x86)\ScanGuard\System.Reflection.Extensions.dll

      Filesize

      14KB

      MD5

      e7dc57b5b650fb11b3045b1332228802

      SHA1

      9c311afa635b0a20e7fde6254b727b5d029bd499

      SHA256

      2d55789e85194ab4fec5de696b9bdc329505ad37e231ed84e81df7d449bb74cf

      SHA512

      ba5f2503db4224883370a08d89925210c2d33b7b514f0698e1852e63215b11e09cbfa3522f9d851d29078102eadc5dcb52616b677ebb5d89d5d997f11364e4a4

    • C:\Program Files (x86)\ScanGuard\System.Reflection.Metadata.dll

      Filesize

      419KB

      MD5

      3107601d564970e6c94229a2f5606a33

      SHA1

      af889a265d8e8f60dc97a1db3e8927305f861528

      SHA256

      4b52b0d898a7a6eb4ebfb7abf0079e6569c008c57e07bd7b6489732296931faf

      SHA512

      bdb770d3f5bf293a9644e529c8c2a41a01631b3e9f8dce67412341320094a36f80ea3b5ce8d7781c22786f9895072c9e72fce0b8496bd04dd387a148bb064873

    • C:\Program Files (x86)\ScanGuard\System.Reflection.Primitives.dll

      Filesize

      15KB

      MD5

      f06e221e71bee1cd85a4bab2204edd8b

      SHA1

      993e991da4b157737570ef35804a21df698ddfed

      SHA256

      a40b9c13765d8d472b8efc72e7c3c096c4891d6a401d86bc2ae572d5c935ca86

      SHA512

      6ac740b1e824a87454c0ea2bf9a705f03cefc083a61378671a7b2fb52c87eb36a113a97a214b762d16f09be048d839b737a558246993daf590075a8b50740f0b

    • C:\Program Files (x86)\ScanGuard\System.Reflection.TypeExtensions.dll

      Filesize

      27KB

      MD5

      3e8f4b0637df5aecc3c5f3657670e57b

      SHA1

      a8cab6969397ef22d62ba58c13af23ce8c735838

      SHA256

      5fc95a1f86ff697dc5014b63a5a83e1caa14e32c5f8338fda4d44f800ab6300e

      SHA512

      7214812d6eae65bf3112aa1b37df80688644bed47506435eb81c09ba1ea91a6953b277cdebb3f50ed4bccdc198414c3b1afcc8360d77d260e8899e1425fd2b28

    • C:\Program Files (x86)\ScanGuard\System.Reflection.dll

      Filesize

      15KB

      MD5

      f47c4db395043d3067eeaaa9a1363b0f

      SHA1

      af1680d600a7f297d072f822cd57e393e7cfa293

      SHA256

      f942b4322db97ef98d5793f6065a749fafbd6ddceedc36293329529e0b0d48c9

      SHA512

      5f7ef9a1e92906a9028f3c120004211a5b6cf9892040f44cde5abf98545d3cd1d939dd2a0d2fd161e492c1a108f35f51a1bcde19e108e866c87eead590cc4f6a

    • C:\Program Files (x86)\ScanGuard\System.Resources.Extensions.dll

      Filesize

      44KB

      MD5

      32c8ed263f97917cad7006a047366338

      SHA1

      1479c22419fe7665cc4190eca2fdd7b01b19faf6

      SHA256

      62616f161c44c7ebf81096a1a988a03382390ebc584188ed850a86ae9132da0e

      SHA512

      959b600000a43dd1448940afae67a31f0922dc1186a1f881914dd11f25b6de46924aa406788ce79bdd2970c5706c6e0a3eb170bfd600f5405d2eb6a7d2aa4e49

    • C:\Program Files (x86)\ScanGuard\System.Resources.Reader.dll

      Filesize

      14KB

      MD5

      db9be5a675c27c3372c3a4fe6e9d8ab0

      SHA1

      3aea5e6da260603a0bc1fd7c5d88d11fab90309b

      SHA256

      97bbd447452e22a0f6efaa7ae954e12972862d5f145f5ac5e6bd89a724004315

      SHA512

      49867ce81552d45e8b8cd783ec40f5eee7d5ad41cafb964c518fa4df41ff9ce8330a58fe23e35df89ee13f37822a3bd87172588d6c92d6f22485db833fa4c98b

    • C:\Program Files (x86)\ScanGuard\System.Resources.ResourceManager.dll

      Filesize

      15KB

      MD5

      4a6103f73c8d1d09f2cb9e3cdc36e8d3

      SHA1

      10f1254be423afb56b69e9de283aa580440d5ed6

      SHA256

      794aeb7db6dc66a2bcc6f4f008fd36fa85b845ee34a17608ae50866e2d8ec475

      SHA512

      508f0a592b50a2cc95ee2c7a5ee2927dc0eecd1e7366b321ebfca27c428118266e191165ec1c2398e68316f24acc8d7fced69172ea676a5551e28dfd4b0e0402

    • C:\Program Files (x86)\ScanGuard\System.Resources.Writer.dll

      Filesize

      15KB

      MD5

      b5182580bed8747fce8e6da01b48a711

      SHA1

      6bca497bc286bef465b7a213b99d32543960fe1a

      SHA256

      b8642692a063153c1259ed3bd3da86f29e97a36e79464f89d5e41c75f1d2297a

      SHA512

      1bb4c94ab69aff6f20449cd3ac2dfbef6ae4645f032180aabd4df87a2a4ec9e2e2b58c61e6c4802af708a2bd88254a271da5a520982b57d3528a9234259b308e

    • C:\Program Files (x86)\ScanGuard\System.Runtime.Caching.dll

      Filesize

      75KB

      MD5

      ba1e94ef700f2aa38291e841394f139b

      SHA1

      422f5514e43624f9d4292898a0d95166dcaf2889

      SHA256

      53827519463567379b65ac781b0c3088910eb62d4519069a0b138209ab840463

      SHA512

      1c32be97b2b407ddad30b2f8c7d91518d77b28572e52313f72e4d3239383f12cb94759c23e3fa357eb4d1c7f242a47b67635f9f7d53ddc80a5d7cbeb98a1a23f

    • C:\Program Files (x86)\ScanGuard\System.Runtime.CompilerServices.Unsafe.dll

      Filesize

      7KB

      MD5

      b37ee0006a7af7ea6019953bc6a61b78

      SHA1

      ea2cb754391e2708065dd4cfcd87188de4015aa5

      SHA256

      2ca3f57881e415d61a43100a8ea77e69d983f9d1de14971381d240a1e21b3370

      SHA512

      005bd3670bcb0f848bbdbdf673980a2f086c2844b0f7db72c400487d67cabfd80922d0ba09b93623ad942ea057132146e4869844d7fa2c9086b5b0b4b7c408e1

    • C:\Program Files (x86)\ScanGuard\System.Runtime.CompilerServices.VisualC.dll

      Filesize

      6KB

      MD5

      9a8eaa5b280e82638af452ebd25f78c2

      SHA1

      984d46c36fc3f65266930fffffc5634eb04ebba8

      SHA256

      5dab8eee6f0a678e2ac77070dfdc69f6e69710097411b636106b3dd43e636305

      SHA512

      190e66d9187031a7d059367e99f1b719b411a8bc03798ec06a75459284fdd4f234f28fe87330500ad42caa272f9b50a28b27ab41e6989a31283a1788e452e40f

    • C:\Program Files (x86)\ScanGuard\System.Runtime.Extensions.dll

      Filesize

      188KB

      MD5

      4ebe62c159d77fe4f61e33f9770d5934

      SHA1

      74ceb072d4db9160e8e02bbee0a9540a47dd791f

      SHA256

      f52450c3184f1657de8110428f92930f0ee4acba19c030573bf72fe2f30b8499

      SHA512

      13404234a035523ca3867681a5cb926b8df3db3030e49d170db816a4fc4919e13d7f42d288d7b6c791c850bea0f562edcf5aebd6be0f8e779fc3f9e966e43e93

    • C:\Program Files (x86)\ScanGuard\System.Runtime.Handles.dll

      Filesize

      14KB

      MD5

      f5d7e2631a4d8005681c499790e78c57

      SHA1

      66604e689fe487539a95e9967fb9906f28a492c2

      SHA256

      220235cf56edb06973c7c234b03a242f0dd3aa01032222ef295c798d589c68b8

      SHA512

      6de423361c8a7a034d7d6878a3415e163a2c1c71abc09bb39076e71a9ff7d0ea4f1c36a342d1d99083ea2e8636ebfe968742428977fb5e4ff9db0a21e33d02ac

    • C:\Program Files (x86)\ScanGuard\System.Runtime.InteropServices.RuntimeInformation.dll

      Filesize

      10KB

      MD5

      c199b752c2fd8153b1f3bb3ae1d0dbdb

      SHA1

      8be64ddf412ed4ef3988562c0e2a5903febe2ea7

      SHA256

      8c95905d412d406cbb9ef03536cd6b83a474b1d630187ae0b85d483df6aec38b

      SHA512

      7116db56f6da057c6b9e5462c3b06331c96b52659de7df7bf09297822ae7f1d9eca4ba76456ec7e5d01e28183a2a80f173ad62e9eb653782a281bc2accc420da

    • C:\Program Files (x86)\ScanGuard\System.Runtime.InteropServices.WindowsRuntime.dll

      Filesize

      15KB

      MD5

      339e490c340e20e9b763cb2e3ce44fff

      SHA1

      0cd8d1aaaa95a1b1fe942e41177f1988c3245168

      SHA256

      5cb4242180d7f0e6e5f2148fbfe8e1f5e0e796ea0151648f6990bd2ba3ddc9b9

      SHA512

      a28e7837cbadf3b9dd0b7efd67d4b18156aaa59f76488c0c8016882701ce73e4e60e0cdea41254ac1c3be3baf00828385969cc97cee9be908e8dc5fdf347fb56

    • C:\Program Files (x86)\ScanGuard\System.Runtime.InteropServices.dll

      Filesize

      49KB

      MD5

      b57f607811243f83f754a6bf8908ea69

      SHA1

      f1d7286352ae7c3d69aa30ff190a5fde8ffd8b96

      SHA256

      458fd4466f84acbfa5a84cf9a403ec8ed2dda111fe985523a3d51081a3e63b24

      SHA512

      cd3b375174940b4e8a13aa7184911789d4d6c67f01f02f7f085c0a27c94309bf7231515784e06bfea21e84c903cf318f42c542c9eb8cbccf3f67f451d47081be

    • C:\Program Files (x86)\ScanGuard\System.Runtime.Intrinsics.dll

      Filesize

      15KB

      MD5

      a4e941e6c7db06ce5bf1681ac107c1f4

      SHA1

      33abf5f6c201adc05f404ba7f50107762a8c2b35

      SHA256

      6ce5ead1e4819e5ad89096c854b771a4871889bc99d30390622e76d6f76e99db

      SHA512

      9db864a06c48885a4f21776cfe42d47b20edc5a6d6dbed38407e3c6c3bfade2b9670ce5ef59275d12275c0b9816750520482c4c884c152350276499ff4b44935

    • C:\Program Files (x86)\ScanGuard\System.Runtime.Loader.dll

      Filesize

      14KB

      MD5

      0fe7d237ca3d177478dc6ea208452639

      SHA1

      d675e3c84b15848b9181a5fc2777e8ae09c81ec8

      SHA256

      488e674e338ee83eceb170e8eed9dcc642107497525a93899a45e7b7361a7212

      SHA512

      59c8ce0e7b4cc8ffccc613983360d1896ee70354ee3e9a5c26d9842e85e9afae542fe0f44b630376e12f6cc4fa6ca2357107cb68e7b84ff89490678d731c32d3

    • C:\Program Files (x86)\ScanGuard\System.Runtime.Numerics.dll

      Filesize

      73KB

      MD5

      a7c4f4fb1936b6891197d7e5b6759b73

      SHA1

      1f0087f2e57c7d6178d8fb1756e5d76a24c569ce

      SHA256

      efcbc9763d253454c00f04e6e90a459f2224bbf50783e242ae604c6de5a43d10

      SHA512

      308745fa88a6f92a0a38d7f4a3d0c4433735fb2eec3fd9205432f872b9bc8ed75ee56dfe0e4ef01559ec7a4206c089021334b1cb8b9614aa4ab59c28ca38574b

    • C:\Program Files (x86)\ScanGuard\System.Runtime.Serialization.Formatters.dll

      Filesize

      278KB

      MD5

      e593f58dea6a2a5ea87c4a05178e3306

      SHA1

      a718d75bd070227daf4611c684ed0a4dae60c372

      SHA256

      cab5210a66f89d054e31a4204467c3f384c1fa2d308dade5344577c7369f9828

      SHA512

      ac1b4adc0c793b1ca5bfd47d68ee92d77be0c53eade54e25b845846458b376c25b66fc23342e065d019aafc303b388f7bbb7fedfa73645b93ac49477d2331850

    • C:\Program Files (x86)\ScanGuard\System.Runtime.Serialization.Json.dll

      Filesize

      15KB

      MD5

      f0e4bf6c66891eb5255a95d251f23e00

      SHA1

      f05c447926d29f8a7dfcfdbc9aa22592205d1761

      SHA256

      03cffd90eb6c909adfb24eb1b017aaa6e752765aa232d154e7668f4f0fcf5b00

      SHA512

      ae8f4ab4d104c122ad7a29a476237cbb08ee3f7a7119788a7e3589c5b3a714ad5c9a0266f56b6e375aa89bef0acf84b15a2d8771b5a8550c1565d9fd9a8f4dca

    • C:\Program Files (x86)\ScanGuard\System.Runtime.Serialization.Primitives.dll

      Filesize

      10KB

      MD5

      b1ac878b1603bc42deb8f1202f4ce38e

      SHA1

      9e565041902fee54b889cfed6ea6459e92fdc9c6

      SHA256

      40055cbf3662422998e9052106562383c634c1c7be21b2e7ea5c10c1a4b74522

      SHA512

      ad6698ef7818b7f6ac4d34ebf1035819b4d61cb8f3c2fa6b8b12e8fbe4daacfef05e2e383f1b00900c8ee34bf57a5d9c587ef70ed5de9e5b596c53c796edfe61

    • C:\Program Files (x86)\ScanGuard\System.Runtime.Serialization.Xml.dll

      Filesize

      15KB

      MD5

      da0ce89fbe65aad22491dfcda27b3932

      SHA1

      1044b5ae24cae2e5024e85ee23c0352b258995bf

      SHA256

      be6577e9a5c0b5912fff18e6980f091baba819c07489244ff6e71af818f5dba0

      SHA512

      73805aaa93e103c0ae23462737a40e64653708f5a0265f273da1ba363f0d26e2594420ef0da97919e94a3f0f27fc0e17b540e4594f566597814ad9317e9f9042

    • C:\Program Files (x86)\ScanGuard\System.Runtime.Serialization.dll

      Filesize

      16KB

      MD5

      b932a7eff5de419f286a7325cc0befa6

      SHA1

      e3aa45ebb2ffec8c1681134f54d0f533d541c899

      SHA256

      33485af8118d494ca489a89f8f2e21c3759ea0317ea6c8a5fe541338f5c3d1f8

      SHA512

      6708fa3eec64a927145dd5bd174902f5c612700f0fdf782e577a7a7dcfb07256d3a43098aa9415cf038baac840194fa43ba0865fd451c49520e45efc4f6f64dd

    • C:\Program Files (x86)\ScanGuard\System.Runtime.WindowsRuntime.UI.Xaml.dll

      Filesize

      73KB

      MD5

      d309bd3de14a64e331408b0be88d098a

      SHA1

      98b40667de331481624b3d964738b012c9f21e00

      SHA256

      d7ba2132369c971fd9e5aa47be4f378f6030b42bcd73669bd7d09e7a0aec6347

      SHA512

      b25abb1cd779ec823e71511360dee34b27765480e1982eb1e37ab727c0bb59b97323d5524e76244c8e2e27f8fb6e1893b006ea2c1e25ccd7133a12a0c7a80f0b

    • C:\Program Files (x86)\ScanGuard\System.Runtime.WindowsRuntime.dll

      Filesize

      308KB

      MD5

      3a5682315267d589878261ce6e75d839

      SHA1

      531ec1f66dd4608446742563e82906b22f2abca5

      SHA256

      7a8d293ba0750e09be850e218d5232704d09bdb9c8cc38cde470665eb57d05de

      SHA512

      e84f354411b574c59246492fe37c76f72116ea5eee72e2078931c37622f6557f9a2e95fed58dea63f04a3689bcc47afb8161e25704a35e9a46a31a53168cb276

    • C:\Program Files (x86)\ScanGuard\System.Runtime.dll

      Filesize

      51KB

      MD5

      64b6db4e5edc35b1f0f4f8661b1bb5e8

      SHA1

      816f75651ce029b26284796f1436e229e06da9f3

      SHA256

      9e1b4b18ea91fee6a83957212e2c33ca1b332d56726e45482e00dc28d82e4444

      SHA512

      219d8163df984415d580737dc23720f1b2d64b4ebb03ee40a5aef94b50e5b6b2ce206cf307d58dd9690ef021ca9df1cdb35380256bfce637212f4695b57032e3

    • C:\Program Files (x86)\ScanGuard\System.Security.AccessControl.dll

      Filesize

      77KB

      MD5

      c868b7b695fd2bee34bc2795827a7b46

      SHA1

      928c996e6074f4e5e457048a98a7251f76a6d004

      SHA256

      7ce09376a9b66e23f1566a77a3f6327f08365fe10f887d349754b427a5f48f57

      SHA512

      410c5d404390743de89a8934fc1d65d3eafde2f4b72e774cc02511859e219b6f2c5cabe6260d067b93f699858bba0e77444de652a72fa263898d2c16522d9227

    • C:\Program Files (x86)\ScanGuard\System.Security.Claims.dll

      Filesize

      38KB

      MD5

      0e5656d6538cf7f0286836ad02e5c22e

      SHA1

      da92d7516015fbc7b9e2756b86ef9329ac7acf9a

      SHA256

      a89235d45ec5c580d55c38be3b77f7fc73213e566d63dbc036d5f6a6e7e7b6de

      SHA512

      188aeba2cf98c0d03e8a32bd325f02ffad92c259875a9b83513c75dc42a73f84e380282f08a4c1525f8b1a2ea7a3ba7d3fb0a4253a3228dd6bb8bc7a3265cd2b

    • C:\Program Files (x86)\ScanGuard\System.Security.Cryptography.Algorithms.dll

      Filesize

      233KB

      MD5

      a816662219568eb7cc21e8da11f78873

      SHA1

      586cf8a98082b6b52195344b2f7926afccfd40c9

      SHA256

      8d936a075755872ee7973ad5734f266e095fb840a5dd22c1284b7ee946e0daf2

      SHA512

      20628d9140c3e5eccff1e977ed667a73cbcfc62d71e38655a46742c1ee16cd7ccbea3619c06a6f6733ad16bff18949bfdcea524ff80d1ec4fa1943eaf0a49678

    • C:\Program Files (x86)\ScanGuard\System.Security.Cryptography.Cng.dll

      Filesize

      146KB

      MD5

      6597bbf8e129be4e2352297bfb245ff6

      SHA1

      398dcb8a9108c2ae946581f6349c5b6a6549b639

      SHA256

      643e1cb8fc16d1267926f66a6bd89c899044d84468a250f6fa56c6d92eb2f207

      SHA512

      f73a919dadf9ef23d5731865a6d007d41d5db9acb73f631317146cbad4953e1e8d0f9a5df0455cec1c0217efbe6edd8888f32a7196b5e73e3165ba24ce023f41

    • C:\Program Files (x86)\ScanGuard\System.Security.Cryptography.Csp.dll

      Filesize

      65KB

      MD5

      40d546a58e8392bcedf356ddf917b1d6

      SHA1

      f018a1c76e1c4fa5c7eafbca6f47c1e6eb6fdabc

      SHA256

      5a9ae1a4c697236fb6a9e46b66e1a14a7b60110a83ee80ea641b5808c5c9ba9f

      SHA512

      68e77532768a21d39e0dd7083dbb2c1251e3e397d819ee3f95a72da0d22b88cc37021888ad15ae10db82583513497efd889506223056e3716c84d75add141cde

    • C:\Program Files (x86)\ScanGuard\System.Security.Cryptography.Encoding.dll

      Filesize

      30KB

      MD5

      c44b46d68b9360efccd51360c5efba29

      SHA1

      7149dcc6ae7c34cc52699cae1cade7dd36d5f9f5

      SHA256

      4092f04906e3ad585fb8defb60dbbd2e1ea6574ac885948370600d0d4d558748

      SHA512

      f8c37f51bbb0141ba409d816c79f1807b6235ab658c3f74c0ef2ddfa550504ac66207b84dc62c1fb9c327e4aeaf6a518d6fb6b85c44ce5cf8bdd6d2eb95816d9

    • C:\Program Files (x86)\ScanGuard\System.Security.Cryptography.OpenSsl.dll

      Filesize

      32KB

      MD5

      37beec6e6ee2e9d4128e855578bc8c22

      SHA1

      8a6b7fe922f32846ccf353a328a2b61cadc95894

      SHA256

      497e1c7d7f02b4d534be4084873ba80b051b935212d36aefec83c6cd6a40e2b3

      SHA512

      79127813b66d282a8f5417cd1d4823d53be8dce711d9017905ca6881376eecd200fd76be5454d89965452dfe8c50c3609ee2a02cd7875508d8f2ef8c3396bf88

    • C:\Program Files (x86)\ScanGuard\System.Security.Cryptography.Pkcs.dll

      Filesize

      271KB

      MD5

      2751a3e9dcb2d59ec23b3399144e384f

      SHA1

      d0f4ed9de306f0343fa826ac00d1c63537c7be0d

      SHA256

      48250c7249b9dfeffc6d87450dc086586d986af22728a7902e91340f747266a9

      SHA512

      b77cb8de7bf3ad96bd2a5aafe16898ebbe3d66b587e3e15bd5b9c2d941e7f9aa4de0ca6f4ee61b095a0921e51ba12c1253d6c95018f810d00c37e66ce9adf1d9

    • C:\Program Files (x86)\ScanGuard\System.Security.Cryptography.Primitives.dll

      Filesize

      51KB

      MD5

      4eb2036383fc8d3c0fbdb84fb73c4ffa

      SHA1

      15263dea3bb331269ae76d565c304a4e66f52615

      SHA256

      427f487b156fa8186fb547206801f517773f985f2b4048a8ade40e87baf8dfe2

      SHA512

      cae458fc9ba5fc250249bbb8d96e325c622a1d4a58a4a7941be69974f991a6053169dac863cb3295ab5b44a3ae156f0f0b31e2d01c7004eda71b1a495e8e6327

    • C:\Program Files (x86)\ScanGuard\System.Security.Cryptography.ProtectedData.dll

      Filesize

      16KB

      MD5

      5468e9d3b7e8fa1b6dd4f089f5d3b995

      SHA1

      6ed6314272b6d423d3ebad99beabe6268bdc7588

      SHA256

      a1768b5b1b181aa32dea75961f6e101ad53d7f955e79ad4527d0f4cb2ee5b16a

      SHA512

      9d0466e8ede0dfabb5ebd49d2d4f250f653329eadc6b7792a62a5e46568cf3c85252f8ca57ca3f5f4007317fb292e6e04e90adadde1a7b88a1b7febf65c58f87

    • C:\Program Files (x86)\ScanGuard\System.Security.Cryptography.X509Certificates.dll

      Filesize

      127KB

      MD5

      4c616f956ee7911ac98ae9cfbb49754c

      SHA1

      273d316f165df3c90ad8145518f0437ae3460ce9

      SHA256

      78cfb6d49e33217ae77f7e0c4ebb542dafb12b52ce436ad4531e331ed3f53784

      SHA512

      b7659a30c22a9996f891feb2dfd2fc4173ba190eacb846facdc9a854e6f2662072b8f85e421b0ad67ac649aa4a3312c5e2f2fff6d6b1a9dd06b9a9e84a6ab1b5

    • C:\Program Files (x86)\ScanGuard\System.Security.Cryptography.Xml.dll

      Filesize

      148KB

      MD5

      372e7871a9928b27522252ba7b286a52

      SHA1

      f8e88da036bff12203ba5e13a138d9645b72dd65

      SHA256

      8f51e84959e39b24e71e5439fc4daf57b31ab1f09d80e6782a9766668ad77ce4

      SHA512

      e008de243bec5597eaa50cf120f95c9a28dd5c354cd72693a537e1c0cceb25fa4985c100d7b9fcc022ef3ca7408d6222c004b5be9d7ed2099d37a86242ba2274

    • C:\Program Files (x86)\ScanGuard\System.Security.Permissions.dll

      Filesize

      77KB

      MD5

      8777398255b941a954d48ecf8b78e2ee

      SHA1

      8378428d9979aab355c91e768a66cf927a60b51a

      SHA256

      78835b8707b4cd259036c433412b1686acfdd858e39f003cc7f881bdf213f952

      SHA512

      c75be5d2b0918eded3b83c6d0de1f9fb6cfc80b9048426e87baf381133a782c7cc2526c3cef1d26c5ce28cb4395519906de558f60ad3363078125cb8e411f75e

    • C:\Program Files (x86)\ScanGuard\System.Security.Principal.Windows.dll

      Filesize

      59KB

      MD5

      3a25b04b46da74e0af05b71574d0ac97

      SHA1

      992104a3aa3bbd94a22cb16e9e86fdfd51e686c3

      SHA256

      fe964cd7d8778f39f72a5cde81e80052770fd9633c9cafc53c5253832386f545

      SHA512

      21d27296d1de1596f36bf9f810ba00dcf7bd4f4deb5511b7ac6aaf98ff1cd11550c52ae14b93e65e39c591a25491eb5f33e464512831fccc8b3aad8d482f660a

    • C:\Program Files (x86)\ScanGuard\System.Security.Principal.dll

      Filesize

      14KB

      MD5

      ce0388e8f0d85d7c601e246e5985966e

      SHA1

      bfbc0e729b85ca27e4de3f0903022a1716201689

      SHA256

      3b6b0520402df1a0543118c78c82435b61bf9111b2824fd31e59a3fe67e69e03

      SHA512

      730ed920fced564e28404d2733b963b29b9210806fcfde0b73accd06cd4225ece06f9dca2d06d2fe9b8f350db85ec30249964d82c49cddd4e8f3e54451403473

    • C:\Program Files (x86)\ScanGuard\System.Security.SecureString.dll

      Filesize

      14KB

      MD5

      f5c40794c808da71de1c4e1ab4faf16c

      SHA1

      fc614bdc2bd9a4cbc91a3bbf92346fc0fea4b499

      SHA256

      762dd98815885030474f9d327c34f9f35978de4918ad51d0ff167f64947910b0

      SHA512

      c628480c5c1935b44d03a6532d1881dd8a800fc1f9ae6b53c858cf3b9fb0f945e24f3a65e1b1a0b1a5e1ab1ca9077ef790a912b67f1644c5b01a6d92f88ff222

    • C:\Program Files (x86)\ScanGuard\System.Security.dll

      Filesize

      17KB

      MD5

      ca27405a8a1dd64467867dd9e703d039

      SHA1

      0f6d2a2a6daf160182afa73140321200069fb68b

      SHA256

      b623c4a5e0d96b3ff3945db3e5bb8d235b3b0c2f6d23b8636bd68bb72fdc9e2a

      SHA512

      019962fdf434d7bcaadb739ff35b300dd3c125ee9b31f4f60e475c80fc2b02a0b0b9012fbb6da0a0aad9dd5f65be07cddf0c4b965b0d7a8da1c915a77134a9bc

    • C:\Program Files (x86)\ScanGuard\System.ServiceModel.Duplex.dll

      Filesize

      5KB

      MD5

      118ee20f1160428ec506f9fe57c80225

      SHA1

      69649b52167fadf1c94005fa8f6d9ae9f0a84962

      SHA256

      78ac27f0813479dca9092c1160e699a22d3e4a322448d0efcf68ca1762a37730

      SHA512

      8efbe1fd607236bc9d9e4ba05cde426e6b49c5fe73267b018a439db7824bf24077fbb2f68b9f1a03386f0e7b2f1f4031c52e95f7ee9d2587b95254ac5fed2648

    • C:\Program Files (x86)\ScanGuard\System.ServiceModel.Http.dll

      Filesize

      5KB

      MD5

      3708250f24df059d4814a560aa348a25

      SHA1

      fd9da7f8cc293513e7add9e7dd62ef6ba9074a03

      SHA256

      e5ee987c419900517173a5ce5b4215396faa8fbcad7c5d45a7699dfc6fb8f174

      SHA512

      430567a2603a96a9d68094f93abcc7bb75ec0363b46d13e045c32858b465bcb39471d0967dc800839546d4932e8173a85c02b53809de5e008b127389acad5523

    • C:\Program Files (x86)\ScanGuard\System.ServiceModel.NetTcp.dll

      Filesize

      5KB

      MD5

      41cedc634a584887a57ca22be8b29b3f

      SHA1

      eb1c0c22cd6b447c6814f24f5895a3c52a2be93e

      SHA256

      093704aded9db781a65a234b7e8fbff649e112599056115ae5120b5e2b194559

      SHA512

      57f5ef0a95b2e0fcf4cd29be381628b29f4b52b430ad4b573c2241d61124df81cba5dd76e2c4ad16a59c6897025ffba63aea0625f36cab8d1ba971a33bca1066

    • C:\Program Files (x86)\ScanGuard\System.ServiceModel.Primitives.dll

      Filesize

      11KB

      MD5

      8757fa6120b249a4dabf41f1e86c1a88

      SHA1

      090aeb4e0e18393df97a6daf6bb2ea7c4e512349

      SHA256

      9d10f481254515208b78209309db31a804f55c742a45aa843fde4e7ed3e02341

      SHA512

      69c515ced32a8539907523e63372fcbeaee1433fcf6a2578f894bf61c474920498951f3e60cf3e7af5a5044edf3b926a20d3cd7062f447e4a41d326a8bb30efc

    • C:\Program Files (x86)\ScanGuard\System.ServiceModel.Security.dll

      Filesize

      7KB

      MD5

      99a41bbee6e343283929baf92b1eddac

      SHA1

      1e174d3b47efabbd683cc6577a8ed6e77d42bfbe

      SHA256

      dba1d155da566afc2bf4d131f47f6e770374b7f2d5e6679e978cf5ee099bb73b

      SHA512

      41064b29dbdc320a4b7f53d39dacc8faa864059a6dd114ede610427ac7aa2c73a15e7bf11193d6d026bf3ff0dc237e410001c8c048f5899ca8baf9b570dc99c4

    • C:\Program Files (x86)\ScanGuard\System.ServiceModel.Syndication.dll

      Filesize

      107KB

      MD5

      42aa1719a875f869c067ada18f516934

      SHA1

      4e3724a54926395370bbde2bc9d0363c23dfe9b1

      SHA256

      48d6d299813cad6fece7bfa7a2674404750be32dfa541cabacb1b9502b7fa11c

      SHA512

      1c1df8fd476d513ce019e5ffb0a872cf420e0668e547d276b87d3bcc8b997d07958b0301d5bb575e59e2b279c78d45426b11d6387f9158c93cc81f6dbdfd3e32

    • C:\Program Files (x86)\ScanGuard\System.ServiceModel.Web.dll

      Filesize

      16KB

      MD5

      52b3c9e708baeac9d218001b93e1cef5

      SHA1

      4554ff7982595d29c9526029870e596ecd045fbc

      SHA256

      7f0f6b6db85fcc9739cf3256a0bc20574842f3e7f833b4e64cd45faa7e4e5a45

      SHA512

      a90734f6ae0ab78805614d9899e1f0137280b4e02a41789c55e8aa8f21fbf2333c35c2298465b84c3b83344917bf63fa7943143959c143f15b7a02880b10ec04

    • C:\Program Files (x86)\ScanGuard\System.ServiceModel.dll

      Filesize

      10KB

      MD5

      faabbb1dded66aac765f0e75e816e1a7

      SHA1

      25641af23c12c660853315a0244f2186e92cd1c3

      SHA256

      2ddfc838ba2ff3f30118a557f47a9fa8483a36e0f639e016715bda0474008712

      SHA512

      3a71ce89c17a5cdaa41d761f179eaef8ad62cc3dd74e07a1eff21a64fd4929c9e02c511de046397c02d91449e4ef35edea8da571d4c91d1834ad8d0e5d1e6a5e

    • C:\Program Files (x86)\ScanGuard\System.ServiceProcess.ServiceController.dll

      Filesize

      60KB

      MD5

      b2303198db22c0630ee3fff44f6e5c8e

      SHA1

      4dedd3e41ab76441cb9139f5eb3e5f46220e0f10

      SHA256

      29d93565fe611ad9bd99b0180862311e362346bb4ecaf954ddb8e7db77e2d14f

      SHA512

      cc4e612154353e153428b132d66e6993990213aa362f66db57e6e0b6c619dde37f53360f36280cc0ab39fe1e92ff673318c697f078fe10e3f839347405120d45

    • C:\Program Files (x86)\ScanGuard\System.ServiceProcess.dll

      Filesize

      15KB

      MD5

      baff65fe62f0297fde0ca86c1a45a52b

      SHA1

      2707c063ab78c88326276fe72f401c59ce5b4bb2

      SHA256

      49fa12bee017d82a95f0cdc2267b06588ce8f592774dcfbbcd68cfcadf5b4ab0

      SHA512

      8a3dd74a52585f284f869d44e964df9327f968986aa6d03fa2b6fa763b87cd9e0979404a89c06441b135154fd72d2dfb73cad58768246ae3bc9ee75ce0c08ad5

    • C:\Program Files (x86)\ScanGuard\System.Text.Encoding.CodePages.dll

      Filesize

      302KB

      MD5

      75f7d1e8b0b5987ad1eddfd863acb9dd

      SHA1

      871b18247418d86a902e04604926e365c417b9a7

      SHA256

      cf8c6d21ce9ff3ad383aba9f574ede3dd0fc06eb9e1d4ab5d646e01d7593c83d

      SHA512

      4ddd05003d7b566d2c244f006acc186e6dc5837b7686b2b9f50f00c3b6d0ac4f4a44fe9136e1dcf1b5a02779070ae84b0a981694c7d7e221390d89922c5391fa

    • C:\Program Files (x86)\ScanGuard\System.Text.Encoding.Extensions.dll

      Filesize

      14KB

      MD5

      97841b84d7abdc787982ef00e8e8cb50

      SHA1

      0b49222bd54cd700709ebda224df72248c85cf27

      SHA256

      c2c9f41c1be3596afb8eb4fce6e21867917a14351d2ab01faf9d81395f6c976a

      SHA512

      0a07c2df770f569702c2a2fb8d26faa0fa62d1b8b83be003433f2f60e2ce366fc8393cf5d1337d136797fc28eec9753e609acf5c5a223ea1b012162153024ddc

    • C:\Program Files (x86)\ScanGuard\System.Text.Encoding.dll

      Filesize

      15KB

      MD5

      f6171bd56f8697584d4df2a4b3866ae1

      SHA1

      62afd05f2f293dafbab3a2aa3c039b057cfab6cc

      SHA256

      d2e860bf41fba3b7aa9641e2121adef6a797353b31e7d14a581d250436669fa8

      SHA512

      8e3139a36ebb37a722837148da9d1858082966ae986f57a30a9a118d83022e1cf08521d385f4f0582ade74ee1e18ba63dcd9c9647b5bebb2f32be32672b5df31

    • C:\Program Files (x86)\ScanGuard\System.Text.Encodings.Web.dll

      Filesize

      91KB

      MD5

      d77768c5b136738822dc17848759c273

      SHA1

      74030398f47c2fccc1b7ea397f14b7c5fb9c8f44

      SHA256

      b3507c7ef158f6c8b53ae24067c0f47cebca9c8c809021952d0e7eb8b13ebd54

      SHA512

      987ea9241fc320cb246f1b8347ab99248642dafc718a83c5e00dfc17ac9668bae35cf6c26f90b45c9ffa5654ed88f52803f41ed8c75090fe8194abb2b7f07010

    • C:\Program Files (x86)\ScanGuard\System.Text.Json.dll

      Filesize

      249KB

      MD5

      d6ffb0afb359dd594d1cd142b258046a

      SHA1

      3b908443878c04ec047b69aa72fd62eb7f6d9ccc

      SHA256

      22b79f0c7711c4090f1a00c44c0658d6f90f780ca2b7c4b39a007094fcb02928

      SHA512

      903cf237cdae5dd3f97810c9651d94222d226a08903a3c45105ac15d3f797831e174d2753cdccff2fdbb3c01f3693b4d2cdc0942ab9109dd77ef893f7b2c420f

    • C:\Program Files (x86)\ScanGuard\System.Text.RegularExpressions.dll

      Filesize

      146KB

      MD5

      8b1b80e27c4189ae10f59d2611df774b

      SHA1

      5abbe1ec36f4d5137130d4624759f5059439095a

      SHA256

      eb4299b717e998e4694dd196f2717fa03ce2011848fdf0572125cef6f5c379be

      SHA512

      987a1ee86c7067568cced2c5f79903cf11f67441029bb6bf2efe1bd0463574472b883c469e1f8b648a66a0e17d68c834d8c0f6955857f1798a7b5dfa081a0e81

    • C:\Program Files (x86)\ScanGuard\System.Threading.AccessControl.dll

      Filesize

      17KB

      MD5

      6d46a78535c08c1cc0b2bb1743f2e978

      SHA1

      2b6dcec3e8f8db4a61ea6c388853220ad5ebb445

      SHA256

      3dbc176f20cb9dcd3a66c4d45d7b473d7ddf5945fecc5b3a824e511f4296563d

      SHA512

      3a08b5cf784d9b1e927d68096a8e961744b3d48d845ed757e4c5c786f6e932d124470d8f56c62ba75b74cceae77f4239f0d302d0c0bf9f89bf17298d9e96cc6a

    • C:\Program Files (x86)\ScanGuard\System.Threading.Channels.dll

      Filesize

      100KB

      MD5

      4681fd45a6a89eb8440962b37bd343f9

      SHA1

      dfe9f5e674bfba072e4f5b469f55773093457e7f

      SHA256

      0772931ecddc0f337c8702ddab477e37f72d779a225a4cc147067d23a5542f14

      SHA512

      fdf2ac6a72d2e8c7a6777a7ab08349877b876694af90af79db344558d2d9c2b86bbd0537cb1ae6ebf3035624428881760d9fc3d852b59644a8d5fb817487c0aa

    • C:\Program Files (x86)\ScanGuard\System.Threading.Overlapped.dll

      Filesize

      15KB

      MD5

      69302840464fd65d319287c61c6a3cc3

      SHA1

      3b880344c5e371f3cdfd266686854d94a580ce7a

      SHA256

      f9c7b710fc12daab8851a6b7dac3a44283269283765a991e7d740b8309c49104

      SHA512

      827f4921d08137f3f165ccb14a18e2b7c197977009b65ddef6473d8e47859d6d6b914c43ad6e6d2b158c8a31635554f43dfa1f416051739cc0f9303a444a78c7

    • C:\Program Files (x86)\ScanGuard\System.Threading.Tasks.Dataflow.dll

      Filesize

      303KB

      MD5

      acc00ac41f24d15af631c9ca8c0aa089

      SHA1

      877e3051c58b73d6e50b9ab96c07df3d78b344fb

      SHA256

      792e2376b823a35eec3f051630584348b8b57306480aa78f01918254d003741b

      SHA512

      88afb9f4173b3310ca4fa30e068d78c4055ccd71d3e7a15981e3eee7e9b427ececfc08dcf00836a5dc2bd688cd1945384b8bb99447bb4d0bcfc2ff1d090d4b9d

    • C:\Program Files (x86)\ScanGuard\System.Threading.Tasks.Extensions.dll

      Filesize

      15KB

      MD5

      8755ebd05994248ed598bf950c089d58

      SHA1

      382e2679a2db822d814742f6a67c1d655823b09b

      SHA256

      abd6518b314792fac1c281e61ebd9d0ffc654a7b9204cecd3fc5927641c5bbe4

      SHA512

      69653bfd8687f82384ed24b21a64541be1e1165e1832a817d48b6da0c35b6d2a3559cd669cea4ea1482e707e5e62fd8d0b77707784ed99d7282f1cbea5480267

    • C:\Program Files (x86)\ScanGuard\System.Threading.Tasks.Parallel.dll

      Filesize

      97KB

      MD5

      6dcbc3f77f425b548c5a9e7b2a47c38e

      SHA1

      1f094ab1a99ca6a0743771429e8fea52cd60d9f8

      SHA256

      af07e133114232ef98bb98348916ae7eec8c46ef2a1b12e572d2b728c76bb19f

      SHA512

      19ec425392790c3f3eba4042e23afe0e019368df0b3206861bcf1a38023358d1ae6a685f99710983042d2fe6ffc6320053f8117ba8a34515c1e9335d7d64298e

    • C:\Program Files (x86)\ScanGuard\System.Threading.Tasks.dll

      Filesize

      16KB

      MD5

      0dc41a0a77de30d1838cf6f183133089

      SHA1

      dc0db3350fce11c3e742117816db053e72a61a23

      SHA256

      8d2942e975aaf6cf8217f65611b4f64b0dfa15e06fad1eb621d368f3e77fd1b4

      SHA512

      3ff9968ca53c8e011d2c9a8ddb73d1457923961d16665ec72ebbc725c5aa456605727a74af7716b7ec22cebb06346b765ef0722525d6d66f99c6e7c9f84a8c0e

    • C:\Program Files (x86)\ScanGuard\System.Threading.Thread.dll

      Filesize

      17KB

      MD5

      520073af46143bc7128f8b3a6de0a2b8

      SHA1

      a9639dcf892633231b65552ef7c748feb9362435

      SHA256

      926e642b0b6cadfbc3a4cb11bb81454eed8adf50acbaf19385c2ca40decd40d1

      SHA512

      aa086ba704a3f75a761af0e265271abcdd10fda6d66076c4462bd74eefc3987ecf42230dac6df05a0d56b79b8bf8664163dccc1ce87e05c5f4e5dd886932353d

    • C:\Program Files (x86)\ScanGuard\System.Threading.ThreadPool.dll

      Filesize

      14KB

      MD5

      fa937c62a0c52445b021bdd6ede175f7

      SHA1

      b91c8d10f971bfc9e12f846bd1be7cf29ae6c89a

      SHA256

      3358e61263af81d99e8995441d012a8f75ca8d5d35e8c7c3aa6685c89f52a691

      SHA512

      9e1fc7726447611182ecddca0f578b657cfe2e9cc8f4685050f3edada8b4b28e619f81fcc343e1be4da4ba98aa8f6a823e3f82bd1ef5c0e6d0010479d7fa8d22

    • C:\Program Files (x86)\ScanGuard\System.Threading.Timer.dll

      Filesize

      14KB

      MD5

      daf144d20e5066d5c95dccb158c88a97

      SHA1

      366151dc10a7bb7a789d2eefbafa0df567e515ec

      SHA256

      e3ccf9d37b3e20427067285f8588e28613ff705310da9eef67fa36e9da6ec8a2

      SHA512

      87e3f313be23e54f7821ac054cb1cf09ec0f01665d533406477abcca6e5ee50e70e6095d72c3ee405e0ff078f8ad98cf5fd355f2f46d78b01b20c332b199b517

    • C:\Program Files (x86)\ScanGuard\System.Threading.dll

      Filesize

      71KB

      MD5

      14407fd6873558448a79d6937dda51da

      SHA1

      94f506b0d0109c62fd218b904d9366bbe50d8751

      SHA256

      7bce0d29f5456cd7455afbd97d71089c1802ed423ff9c9299cebef30978f3c62

      SHA512

      e0c56f4c35a8500f4515b2250cdab445697ab3f15fc59e33c991b962422569a0bd1bfa563b785d705f4554fdb0f8f32b12733321ee8046f65b95d00b326cc642

    • C:\Program Files (x86)\ScanGuard\System.Transactions.Local.dll

      Filesize

      138KB

      MD5

      e658b1851e7774c15a7069dd044bbed9

      SHA1

      53124d5141719c688986d2a5aed0843f5e983b05

      SHA256

      abe8f895ad18cfd50fa1705f50855ca563a92d8bba6ad649f2bd39aab3930625

      SHA512

      a67bf210a901b3b17fed576bf9ffae11faf9d66e2c102abb52225b257c392baefc31955bf98dde175308fd727c056e8c7567e71d409404a6c10df0145c14ee52

    • C:\Program Files (x86)\ScanGuard\System.Transactions.dll

      Filesize

      15KB

      MD5

      26bc0a5c83fbaa630d58e4c37b30c200

      SHA1

      bfefb3fe6b366377b20806f24b1bf1d486e03d85

      SHA256

      b0b1767ee54ff87659839a260f1553d4cadc0ec402b121328c0918757ff5787f

      SHA512

      5903a91ee5f6308677c3f39afae26ddec90caa1a8b5fbf261097b3530a8733a78ef80bcb2b61ffb372ec740995197bd84be5cd458efce880c066f55d8a6f08b2

    • C:\Program Files (x86)\ScanGuard\System.ValueTuple.dll

      Filesize

      14KB

      MD5

      b1c7225340b294d227ed9ac1f6e6415e

      SHA1

      06f19581321691f11ceb47cf68d1ecf26ac615d1

      SHA256

      38d2f423a1aa49679bb8ca8dd29efda20573fb43d387373e96dbfe173cfdf7a7

      SHA512

      a079999aeb6ef1e29915e4fcfd0a86af14cef90b03cf6dbb5508c59b89732cb4cb97d98afcaaf4cb64d24c2b2aaf113aaa8bd30602e3f55df815f314563979d3

    • C:\Program Files (x86)\ScanGuard\System.Web.HttpUtility.dll

      Filesize

      14KB

      MD5

      5452b0c5e2a0e6fd12f30e9db446a67a

      SHA1

      4fd804bc62445073a3493b2d4afce8b39dcf69b8

      SHA256

      0e78eb3300d85ca6619670c01a7331403fac62b009eb1bb23e1df557602b24bf

      SHA512

      06553acd0e0055600d1b4a02e357fb5d5dbc58dff5d821b1f128b2f2d02fcdbd4377a3f46b3fff0ebc748b2b96f3fe92d7bf002b8bfc767cb4f5134b48923c3e

    • C:\Program Files (x86)\ScanGuard\System.Web.dll

      Filesize

      14KB

      MD5

      ee3c4a983ef4ee5e709458bbfe276823

      SHA1

      cfcdc2d90c5f6591d404a869120468ebb59ef97d

      SHA256

      609e02ad9d44a40a448b886acae4b593bd6e8ab34ba308e9da80e377a7401ef2

      SHA512

      5fd35478021ead442e595ae95a35225e10952c909af461d250e03558d37c2e18fa7082d8fd18f3ff91b7748b6973460e86283115cf92cd8511f9d8db861cda5d

    • C:\Program Files (x86)\ScanGuard\System.Windows.Controls.Ribbon.dll

      Filesize

      162KB

      MD5

      eb27e07fb0d363ce877ccf0ef2bdae33

      SHA1

      f933bab0b07cdf284139c2b561a484f875341ec1

      SHA256

      207332779850d91f189d2866a4b7130e36ee8c9773cf856568a42012137151fb

      SHA512

      6f19db0cc68d50290c132c591183c72918e4ded71eebada497276cb74afb646d116860813e929cd25634a03753b1043be52b3c70a1db53bd5eb27836698a6daf

    • C:\Program Files (x86)\ScanGuard\System.Windows.Extensions.dll

      Filesize

      45KB

      MD5

      d22b23b27ea42e5cb673474bdfeb4177

      SHA1

      fed248f1c6b4f9c726cc82d68b2f44f7d9597142

      SHA256

      8f5587ce58efdd95d3e07077b56ceb0a34f42613f10458138e4a446aedc7d3a5

      SHA512

      b06873684c7e30432ecf0981a997c168462039913a097375919da2329bdc16896e9dfb626c1564d6f331339ee46efbb78f36a2039c2f86b9ef751ff89beee0f6

    • C:\Program Files (x86)\ScanGuard\System.Windows.Forms.Design.Editors.dll

      Filesize

      241KB

      MD5

      59a01daff776bbfbd979bde411b3f560

      SHA1

      3c74c9b82065a232e281d90b8f822c9cf81d4cbf

      SHA256

      75bdb451824e01c715f233f830238ade3e272be34c71bd7a2df7aa1b7efce2e6

      SHA512

      ccccddea85489c9687b32f66f0a0db638243d739693e7a66fce67b4801053ecd01c8a52eabf00fbcd0018d9f5f0b60da3a5910d26814846675299f8651f90d9a

    • C:\Program Files (x86)\ScanGuard\System.Windows.Forms.Design.dll

      Filesize

      198KB

      MD5

      93b9d15c6dd9e1685203c785ec45a8e5

      SHA1

      de7680be7f6585a90e2dd756ae4b16720a0b7fdd

      SHA256

      be5df026040ef4bf4e93d07300420a37e609190c83192d4eb6e0251c3aa28bf6

      SHA512

      359aebd02f0cb6b007c6b3a3cbaa8826c7ec90de3d6246158f0ed535933d623aa8a34bf26d3030fbe67450f2cc2dfc76df9a8d33aa30fe42f0a412fdb88f85d4

    • C:\Program Files (x86)\ScanGuard\System.Windows.Forms.dll

      Filesize

      234KB

      MD5

      769550d88d1a03da792cb8e3d31e6a63

      SHA1

      5038845eff3d2846d9c3c55fcd7485d609a06fdb

      SHA256

      0645dc052623345dd371b607acf85a3b243fdb921f472702ae01c7998825f3af

      SHA512

      d09c5a3e2c7acd95a12d430aeb9a2b7251de21a18ae68420b0c695c42cdbdc68dc144cd425ab0438655670bb90fb05ef64b15275f8fcd0e56e4e39c13a21bc35

    • C:\Program Files (x86)\ScanGuard\System.Windows.Input.Manipulations.dll

      Filesize

      49KB

      MD5

      21a4ed44f42411c0eabbcb9d557ffe75

      SHA1

      72d6911b4a9e2c18f47c31bd036694edbe05aa10

      SHA256

      d030c8145d86fc3e2765c89765ea15cbb157c06c7faea155f26ed39e2e50cdfb

      SHA512

      e70e97002a9f447147535ffcda5ed9fc1942209e2bb95588551006692cf76b07204d33f906ec219ce2fa67ee574a44c910dd293ac6037260753a692e584f9600

    • C:\Program Files (x86)\ScanGuard\System.Windows.Presentation.dll

      Filesize

      6KB

      MD5

      b0026d4bc150bfcfaa635cce3c0274c1

      SHA1

      554e69420dc20dacaf714627c67be5580d192835

      SHA256

      1e26e9e1dc838a2daa84ca5aa4102d0fa0e2b2003d0bb4f28265f18725e3b019

      SHA512

      7bccfa7e72fd89bbe2e020e83a241a1b2967d7c741cb83be95d25486e4a97d8e0097e88cf09fb80b16491ec0ffb55a4a7f793f03c54b684cb0be240acde88eb8

    • C:\Program Files (x86)\ScanGuard\System.Windows.dll

      Filesize

      14KB

      MD5

      718ad855af94c8999ed3ef8d6c6bd425

      SHA1

      12c6ef3b222cbfb39270733519857562fa2d0953

      SHA256

      2c0db98ff26ed75ff5a0363d71437fd68f2aa32d07fe191ee3d5682d2e067f5a

      SHA512

      fb5d1f5af77d6c4beacf44dbc9d3168457419465f03c1420916512e57c4718967aa5b58b3ac665c54ab75d8c9fc5ab3a72c0be03d7b7c19d8f273ba3e662c30b

    • C:\Program Files (x86)\ScanGuard\System.Xaml.dll

      Filesize

      223KB

      MD5

      1fbb059d0671f3dad80435ccff18fe32

      SHA1

      462718713a40c17d51b092e67b03408d351265aa

      SHA256

      1784658b698034893171a6c4c72e5e51f502a63e1581421ce29731d86db24ea7

      SHA512

      9fb5bdf358438d9aaaa71bec3c34d8c2dd6a4dd907bb6088d1d0a6434634b0ba3e0b8eafcb6e17cb2d2d97c0d7cfad3fd2504d4c91efff956bea20c9d81f5b6e

    • C:\Program Files (x86)\ScanGuard\System.Xml.Linq.dll

      Filesize

      15KB

      MD5

      992c84a8940aa608d19b3d8a7de37250

      SHA1

      1408d2e802e482b028e0a74893b76f24050b0e35

      SHA256

      ba4fceca075f4bc010a20506237f939903f4b0dd39fc707cc2ac9678bef88bce

      SHA512

      673bac1579366398faf5a620e664b72f51d567692a729ea4c5d1a1c93b1e62149c5d2bf31cef9da23a571c95074a438cfa1aafd97693ddc35bcff1d536c342be

    • C:\Program Files (x86)\ScanGuard\System.Xml.ReaderWriter.dll

      Filesize

      21KB

      MD5

      b9e09b548bdb184b83a5588f598bc4aa

      SHA1

      5aad884ec792fc88fd610663aac11adf3fc7de13

      SHA256

      e5d1bc0eca4b452c6bf1ac792c9296397d8dc072195147cb66413748c12e3318

      SHA512

      a8b4cc181d15638c5e82c28b51d23631780395ff5945de6ea25547498a7f43fbcf3c12b0877b5bbbb60d08e42aa3f63306396047919bb9f626eca9df7e6234f1

    • C:\Program Files (x86)\ScanGuard\System.Xml.Serialization.dll

      Filesize

      15KB

      MD5

      f3e53f561f28a72396d8880b5fd43061

      SHA1

      e6600eb8b032ed4b45aae94d0b16a92e316079ac

      SHA256

      fc6423505981d34502ec151c12e462dd87614167a7652f1cdec3964ac41757fe

      SHA512

      886000f017296a211de5dd020c0ec0529f5fc483231e2391506e56a23961ada65b0f8d05b48e5ba2160ae0ed11c3c3bd014e222cdf903111a24368e3ef04ea0f

    • C:\Program Files (x86)\ScanGuard\System.Xml.XDocument.dll

      Filesize

      15KB

      MD5

      0bbaf643f66860420adf5ebb16fad642

      SHA1

      27221e1ed6c03613792ad6c14b3446902d624b4c

      SHA256

      a284999ea5a18a713ce7f63565bb8c089d70b261de5b9835825e37b295b510e3

      SHA512

      c0ab539ba2018ba06aee3050724ab0be2e463b7b63b227d544fa4f415dad624ae3f938872983be28deb31ae81f6e0cd10db71acaa8d1492c0fc90d2aa37a1132

    • C:\Program Files (x86)\ScanGuard\System.Xml.XPath.XDocument.dll

      Filesize

      16KB

      MD5

      85df03f8eea82a8997ae5d5e7216f516

      SHA1

      c7651ce2617239ad1fb2efc0d7afdf586a6e4309

      SHA256

      8ba41be47a40f344928c92181640b5db841fb325500e3fbf772e3cf4ce78d056

      SHA512

      62d2d220d9e1ae36c5c88af9740ccce186548deda39089a9c7703b8a4855ef3d24666608d2ba5b8a97a6779ac75d5286c667fa8380a12e49d4c2cc8a026d50d9

    • C:\Program Files (x86)\ScanGuard\System.Xml.XPath.XmlDocument.dll

      Filesize

      99KB

      MD5

      f9b0a48e6992380cc8bc1125ee3b7df1

      SHA1

      4eb18e5115c8be53a61bf8a7092c479917c1ce37

      SHA256

      5aef6270411213995e83fc1c886c2545ae7f69d3f484f0320a7ca373f66a95b7

      SHA512

      db762dfe8d4724416dc5924e3d1aa1f7685aa20788a8bb30b8b2135265a03281182adb730bb122364676088bfe6cc2f19deade4bcb53f4943b2e60182a57c88c

    • C:\Program Files (x86)\ScanGuard\System.Xml.XPath.dll

      Filesize

      14KB

      MD5

      fd7b5de88e17c734cd46495addd2e9b5

      SHA1

      6bdfff284a9039ad0baf1c01ed5a1b16465ad9b5

      SHA256

      fb076cbc2c2998fdf3fb59c1a8a3ee7bbebf9def922466f8f200b93076263ca4

      SHA512

      2f67c81c64d1d5b99d2c36bbfcff87eec7c22a70c744dba1e67a8040464db883aa0a5ccd268aac15803bbded3a309c4ca7b5d04415c7fcb6e8e3e2d6ab476ba2

    • C:\Program Files (x86)\ScanGuard\System.Xml.XmlDocument.dll

      Filesize

      15KB

      MD5

      b4fedbf764780b7dce28da95a420d697

      SHA1

      4941b0a0e9511694b5d27cda36877b4dad89cdad

      SHA256

      a5f438c4e21d1739df9595a0a9fb064de2b74fea35755a74633cca5f875d4dda

      SHA512

      55200562f072f04acd2c9e03fd0b8ce379e329e9e7435d8d0d97864712ea4f774ff1b92bbef30b3856fbdf7ea80323dad4738ce6f36baef642b75ed4914303c2

    • C:\Program Files (x86)\ScanGuard\System.Xml.XmlSerializer.dll

      Filesize

      17KB

      MD5

      c89966f292c5e6b479c2b3aad9c8cd86

      SHA1

      836c1db80dfbfab4453df6d7eb01f82ee7c3d5f4

      SHA256

      38019b08132f45e928cebdc0312a0aeba3f71572192a682f207e43bb860048e6

      SHA512

      6ee43e72c97263423c415af8e013595ffa35fdd41c4e992913b69280d86a4af4b28ed3b8996cf873c135aee0c0dd1ce0ccc2ea47be09641307cd91bcc3a35574

    • C:\Program Files (x86)\ScanGuard\System.Xml.dll

      Filesize

      24KB

      MD5

      29619d04b8d76177ac3aa6531850d780

      SHA1

      74663ff0da33fee097e640efe61ea7ac3ef5c0c4

      SHA256

      ac8617f3ea708d5c8ccd5801030713ea7366a80f99ee0f4bab74212e98ba917b

      SHA512

      2b7769ba99166d5eaf56142ec495c2f39c5b9bbc56bf115ecb73b82c18b2421fa722c8293666de337d3d28f599e21778a30944e04a5d42f8eb3b8c37056a3469

    • C:\Program Files (x86)\ScanGuard\System.dll

      Filesize

      53KB

      MD5

      693e8bd37b77003f5be42ae1bbe8ee16

      SHA1

      7e8e04c3419e2f73f686b21c8380eb8cd0f560c8

      SHA256

      f0336b00407efd004cc5f7a8d47ceb16bbb89d1edadc951ef090f5c97e4f3f26

      SHA512

      03948a81c406d3c800ab1580e78aa698e8aa61f49e1a147a6bfaa3b2bf688f7dc472e2f80cba497acc2dbc866a3291c709373239dd2579c0a94f0aa21ef440f8

    • C:\Program Files (x86)\ScanGuard\SystemToolsWindows.dll

      Filesize

      269KB

      MD5

      ddc9b3b57148d9b4cd68c0ed2a1a768a

      SHA1

      0435b70793837d1025734904b86d9bb054e4ba90

      SHA256

      57882d3acc284fe227559060f1bbfa96da8f038ba15a56650d30e74309af223e

      SHA512

      6a555bc1bc8791031a357b8c1773f222993c7359f00c2d329617b2687412f6275e864d08c935184cc71904e3591ee8da179a47dfa037f9d98b9bf60126fe5259

    • C:\Program Files (x86)\ScanGuard\Trinet.Core.IO.Ntfs.dll

      Filesize

      19KB

      MD5

      bea773dcb85e63a9bade222269c62367

      SHA1

      1572e3baa0c7d7335222acd435cab3616dc08c10

      SHA256

      4f750952c56bc9800cf7436c90ef983dcec12b5d156223522c9c2156d59b12c5

      SHA512

      a9c592a8675c96df544d20a0d0c004614789e034a2add26515fb4974d8c7caa98c018e92cb6e6df682f0f6e01c01e2d23395313b3564ef34315f0b4dab0ef1a0

    • C:\Program Files (x86)\ScanGuard\UIAutomationClient.dll

      Filesize

      156KB

      MD5

      f9115542337c422922173108f35f6a98

      SHA1

      fee4b41a513c3061f4bb040f26c9af39f0c7de96

      SHA256

      df0dd3fa1a3463a0e94a44b70bd9fa9f4e4e91ca7a9e0229ac86442614c42268

      SHA512

      b3d29a436582f86aee4c204fbe814a8d934a45e265e0144ca8e209e269dbf554bae281164cf687bce777547c67e20bc7052210e3335b8e1ba30176da53da53dc

    • C:\Program Files (x86)\ScanGuard\UIAutomationClientSideProviders.dll

      Filesize

      334KB

      MD5

      774dbd0432c038e0cd1f12bd9815b406

      SHA1

      dde22f173c178920b0c680d59ac692ec12170395

      SHA256

      fe614bc0fc3a928c692aa9a124ad23df2e8340589812128dadd175a5a7aa16ee

      SHA512

      f14f72318203e126ff0e1d97e6d5d27e37dbaf1961246cb5022032fd80e44cce1b4c7bb015291d6e9ac614c4defb3a379d9b1d71c359b9a158e977040a235fd8

    • C:\Program Files (x86)\ScanGuard\UIAutomationProvider.dll

      Filesize

      32KB

      MD5

      c38441a8d1c6af274c9dcaa36371ca37

      SHA1

      67d327632db75839da87a85859452943e8fdc83c

      SHA256

      1f1cd0d5ecd1b5cba7f0e13c47201368f1e2670a274f51ab3a6f6352b5472988

      SHA512

      c280c3d75d1d083337465a60c6ae1a1833039b925eac5066ffe423706cddbcf3dd66e61aad782829edcf59d160df963d5e5977726f12a4b64d7845ef1a532b07

    • C:\Program Files (x86)\ScanGuard\UIAutomationTypes.dll

      Filesize

      196KB

      MD5

      ac463388a5bd074e0c5f78faedae7a3f

      SHA1

      aa76fbb442eaa382551166d24ca7c484b9815235

      SHA256

      b6b78e5d676aafef787cd80e53d346e00d32d4c4b5f538b2bb4bf73aecd4fb44

      SHA512

      91703a92529ef366de0d13a0621fa0a6ef96d19144d33156b79472e0e28fbb79c00603e245daaabf73848190f04c3b13d4e1dbdb316c7037633c64f714aa80b5

    • C:\Program Files (x86)\ScanGuard\UiPath.CoreIpc.dll

      Filesize

      86KB

      MD5

      c24da660445005174149c5ae99dbcb6f

      SHA1

      1091513b1af0b90115f30c3d36fcaaa9af01df3b

      SHA256

      8abc9cc94e779233e7ded56abb1a845153dbc1d1b43e798742cfb1b094372a1a

      SHA512

      d584a9ada07dd2fb572391e3ae03915c9c994720f92200c4441aef8da7e5e50fd8aa51f1db73577d0b9273ca1937c8bc5e9b171b8b1cb9dbb8980e76fc66fffa

    • C:\Program Files (x86)\ScanGuard\Utilizr.Native.Win.dll

      Filesize

      100KB

      MD5

      735b5b60df67bac67ec0633ede5830d4

      SHA1

      1736a9ab77563ccb0e1aa1307e1e0794fccb5b09

      SHA256

      e6a8fd60f45d6e2fac28439353ad7268d825d674d1ae2309fb16a013d2a48de9

      SHA512

      a3f2d519ab5dbf51fd9f187e83a4df7b9d6980c2bb7494f70a9e7a1399dc1d01b0a335902960fd3d535b391ae0a947d6fbf1364af843888ece590a24de1e311a

    • C:\Program Files (x86)\ScanGuard\Utilizr.NotifyIcon.dll

      Filesize

      41KB

      MD5

      1e3feed90d5602cd617ab521ac90212f

      SHA1

      45f96effea4fee95c2ffc733724e42a988d70ede

      SHA256

      671bd4aad1a91b134c2fd4e1c4a48a82d667d936a49a60b4c41de2552d9fa868

      SHA512

      1b792747d6b8086d25828b22a329367bc59172b23297daa235436e0591fde5cad3738169f6a3c8eecdde18d88c2eb00ea2965b631bad2dd09c01c3a5247f0685

    • C:\Program Files (x86)\ScanGuard\Utilizr.OpenVPN.dll

      Filesize

      33KB

      MD5

      3bba1a6b2a0a573013004def7d072f85

      SHA1

      15899568a637f3ec4df7f7bd1b23b9edf02aaa9a

      SHA256

      81322aeeef6a98186dceb13ea714194feff82bc2d33b5c42409d45f912fe1a11

      SHA512

      53205b4fb7d54d0aab67141d6209b6e8f9cf2974cddd7ca0f5f6eb95184760d89af6b628652ee49483f3ba7db59e6aa67294cf483af91a7ec74c2609e2053a49

    • C:\Program Files (x86)\ScanGuard\Utilizr.Ras.dll

      Filesize

      121KB

      MD5

      cd2c06b43487610a17fe0607fc7af034

      SHA1

      17f924d1c47a15c1e375fff4e41c97cd9f29c48a

      SHA256

      53d7f41960cf4fd2445132d2c39e9b6e913a117a286a2b64c424583cee4c4488

      SHA512

      d48920dac65ff651b344501706d95ac2d8ba0bdfffbd8f93fcffa2590f092471bd47985a851d18670c5bbd11835bff2dda5487f63d45507ad21b19372d770767

    • C:\Program Files (x86)\ScanGuard\Utilizr.VPN.RasSharp.NetCore.dll

      Filesize

      15KB

      MD5

      2958f26b0902352fc73b3816efad4e4a

      SHA1

      38b9d9a075dc9fd24c9b18baf2068f3f67daead4

      SHA256

      5b9a3b0d0348b33271caaac006b2205d0128a246d74086d230501e53ec907732

      SHA512

      f993ad41614986e72310e10b414c3e232c4bc6e3f55ff1d15d4df731224063dbcf55ead14d57724ca39f75b9df60e34d4de3211ccfbb5d7d9895faab51364bac

    • C:\Program Files (x86)\ScanGuard\Utilizr.VPN.dll

      Filesize

      51KB

      MD5

      c0a177836a00156309ee90bd145f9da0

      SHA1

      37ae7e210be907b79c298462fbd902ad3084bdfc

      SHA256

      16cfc5835777fb3a85ff991df2d254accb9a476877aae8e1cb80668c1020e0a8

      SHA512

      99a8078292bcc0412724285564cbfa63432eb2a82e4adb5032b1faf61a6803ed43a81039974cfbaa0efc66193dc93213e565f6c45ee667db27f79a692124221e

    • C:\Program Files (x86)\ScanGuard\Utilizr.dll

      Filesize

      415KB

      MD5

      82f4303e9257a36dd97b85dae4c90b80

      SHA1

      4b15ac6d658b7a1e8b21e4d585bbf84a9ba4f854

      SHA256

      3a70cd95598f5bc9fcbf1ad8bbf04d95ad1f691f8befafbea95457baf08e089e

      SHA512

      1ca406a8caf2585a21e088d6b61606b5f86be472c1f3a887b3fb53bc14475b9b96817e53fe4278c7f095663402c476f00499eb96cd52a060bdc88e9ffd002c31

    • C:\Program Files (x86)\ScanGuard\Utilizr.dll

      Filesize

      179KB

      MD5

      e646ea39891c2116956bacc53f63c4de

      SHA1

      4a83810552f66a81687f7ae81fdedc94c1ea4c7f

      SHA256

      dbae7f988d399ac20e7955732e0a3f28e9aad991222bc764584da34691751e8a

      SHA512

      67ac21e8615a4faeab3208c21424483bb5180f4c53e6ccc53900e1e242405f75d410d18e2ccf56f801d2b9c9be4b339a54a9950fe5b665b3b83146cb25a2c42f

    • C:\Program Files (x86)\ScanGuard\Utilizr.dll

      Filesize

      75KB

      MD5

      98b6931168f868200cb2ae75add931c6

      SHA1

      e59b5479888ae3dd4cd6b62b35bb4087a6169e47

      SHA256

      68654ee39b73e4f70f407f617d182499719b29eb284e454a86e16163339717e1

      SHA512

      b8756ed8f4e05557cff501233604d88c6af8fe1b52a22eb0d3edb3264a4285f2e8ab7fb9c63ef632c32babefa094421a119e9dbbfd7e2f63fab29781ccffe52b

    • C:\Program Files (x86)\ScanGuard\Utilizr.dll

      Filesize

      138KB

      MD5

      69e670674bad6b6740982303da2d466c

      SHA1

      840ba2f4bb9bff5e8f5d24dcccd084e43ed53a31

      SHA256

      8611ee86228863e4b032a5ecc9a0c5485cb72894c5aa44022197ad891bd5eb0c

      SHA512

      94fb655f5adc1c6f0b91b76eeca7d2596e94fe20b786e22c2023b63ecad0c482a1b0f95b4e08d8356bc2cef6458ec093f8cd9614f2d9a54272ffe83abffd449c

    • C:\Program Files (x86)\ScanGuard\Utilzr.WPF.dll

      Filesize

      391KB

      MD5

      263efe529fce04baa4860e5114aa847d

      SHA1

      132451c90e386912941b95d74f709679acfc4a74

      SHA256

      69465cb04f9d591f2fbeac213b9e4c2ca61b3f17f2e537528ec48b1205ef591b

      SHA512

      a7c83396cf84f0ca0bd7e1fab10a57b998016ffa73af7466ecc10b13ecc711473c0567125217b99f74de311296b54d4f841a248ab6571fa835e8e7926cd99892

    • C:\Program Files (x86)\ScanGuard\Webshield.Client.dll

      Filesize

      34KB

      MD5

      61de4c9a5119a54f7c114817b2cc362a

      SHA1

      3f3b0776526746bad4775482ad17c20821f99ce1

      SHA256

      8b29bd93b6e919f7098f0eacdc66d72ed25b3e9472e3c61a17ae5cb43419b8c6

      SHA512

      a6b6bfc70a1cb7fd810dbf4b320eff94beefe2a8f1846e7acc709ed92cbe9d6b5b750782ef189608a2e44011cbd5924fc34a088fbefab17fe8c1dab61b00be6b

    • C:\Program Files (x86)\ScanGuard\WindowsBase.dll

      Filesize

      1022KB

      MD5

      d1ba0f8dcdb06bbdb31b92f21557aa92

      SHA1

      41d096383c3334429ecf27309c496142c09b59bd

      SHA256

      8f6d8283bbc65f2e5d101b6465a80b130060e27ed304301aefac5e370b4ee74c

      SHA512

      811b671d4d7271e682d5f94a0e1605784866f27545abe9dbe6fe10bc2a8a80240b15dbc9949f3bcba056fabca402707c732f32488f60d11029863073a350331c

    • C:\Program Files (x86)\ScanGuard\WindowsFormsIntegration.dll

      Filesize

      84KB

      MD5

      0a90d6f7745945ac8b4ab943117a2997

      SHA1

      3bfc301f7c1fe06d24ae75792985ce0ff96d0b5a

      SHA256

      1bc138863ad0bd5ad76cbe133e6091e774c875e02cf070653eaf10dde099c299

      SHA512

      63825e8a0a5f085b9b513d14e8e3103921f2cf3a0250cea3bfcb03bc2e562543c89cb5ea92bb4bf12cf0b885dbf5248203ea59500bc0ef55788f2bae1498e346

    • C:\Program Files (x86)\ScanGuard\clrjit.dll

      Filesize

      40KB

      MD5

      8484e020c08464afa996e8361d9b4f5d

      SHA1

      f9ac6441866a1c43296d5690d23d204cfea9afe8

      SHA256

      be00fb377040c834ae21b3a1a267e46667446236cc2bb329cab5a9e0e15d1ba3

      SHA512

      e40f3aaf421c2ff22f0b38da33808d44f5e8946db64071e300eb0b37d53f45d20ee7ceec02751bed112e6e9501745a158fcfb435743994a047d2e4b76868dd3c

    • C:\Program Files (x86)\ScanGuard\clrjit.dll

      Filesize

      164KB

      MD5

      c1de5934e4dd79f2a8e4c274e3a672ba

      SHA1

      e5e5b959dfe37b30d8a1656e879ee2e97f759187

      SHA256

      aefdf7794cf5379ecc0d4db6ab53a9251d8f51546a343f5ca116411ef039f16c

      SHA512

      4afde1453d8c267e5be217419c9ce8cdae679db936d93c6093637244ac8d36b5f2d339ff5727b3325a513e0e94d5988bba53bcd138390c0729f52ffbf761c2b5

    • C:\Program Files (x86)\ScanGuard\coreclr.dll

      Filesize

      146KB

      MD5

      f26db7e6da170cd149592f4bc4898bd6

      SHA1

      425692d7c0ee65074db048207e537b8582b9304f

      SHA256

      cb474bc1b5d3f2cd8d32f3fe463f6a20612c6267a8262c46b70d0513c9de43dc

      SHA512

      6e2cc77df642a461aa95e8603e8f54a1f5cf96ef7a241c6bcecc20dc2d21c3ea509d801cb1ac36ebda16ef862c2d091304f728060a58fad467c1953db9f30817

    • C:\Program Files (x86)\ScanGuard\coreclr.dll

      Filesize

      397KB

      MD5

      02e6eaf56f97aae977ebe6740566c449

      SHA1

      03ee8cc93c42b093759680dc0841af5504ee1d3e

      SHA256

      164684264036610fc0c96ac0c4377610de6e24fb3b668ba44367f467602fe197

      SHA512

      2b2747945599a1f505422e29cec4099eacf56e918b2b7770f96f05e22f37ce6588879b44b5b1c8b76d7666730ba09ef5fe57abedf30d6524f1e53cfe3b672ca5

    • C:\Program Files (x86)\ScanGuard\hostfxr.dll

      Filesize

      159KB

      MD5

      9672f68aed7c906f5f13a0591de2b278

      SHA1

      c9c1de03d1923aace718ccc5790391b4ff6e87bf

      SHA256

      08df2e3e4433dfb7c230c24df048ec2bfb10cd19b439b0e0746f30e010014176

      SHA512

      ca203482533a1f46ecee792cc645c9580ae5700776556e1537fc593e7768d93705b098bb4aed0cf172ffed7d4505b9456fd93ec3969227be88aff6818254f822

    • C:\Program Files (x86)\ScanGuard\hostfxr.dll

      Filesize

      203KB

      MD5

      e51cfcb5d409ba3c8f62a79d27d479ea

      SHA1

      d3097622b29a4314336cee0f4160794d75cf1536

      SHA256

      14ee0281d30d2233806f3c2bd98b782c43c6e1d9676b73b8093f3585ccb2dd97

      SHA512

      604cdbea6ee1b7c70ca754a3625ac1ecbebc03f882a6c7f649a39a35c8be7a5813d6bdf7e6d579a2d92c0d9b225680776be9bb51494ce132911f16553742ad00

    • C:\Program Files (x86)\ScanGuard\hostpolicy.dll

      Filesize

      178KB

      MD5

      e6f85e8c27e9beaff7d252f4fd7d87eb

      SHA1

      e08f3261f457b136fcdf5de55286de5aa2a045d1

      SHA256

      f1dae3b64a6e05a27a0b02f7ff37f04289300bf159b722e54df9bd574d22cb77

      SHA512

      4e0195534a682d52dacaf7bf9d0551a040c55d54e595c376e0015a458cc1f758e4addf3bc88bc59cae2793a9df15cf2ef63eb81cd550174b3153b7b20fc7f284

    • C:\Program Files (x86)\ScanGuard\hostpolicy.dll

      Filesize

      148KB

      MD5

      3bc4a4a5a3ae8c3da4128a06abba41f5

      SHA1

      8db940fe5ff1498051bbca55b7ab51f8680a1c6a

      SHA256

      322e86ba53b4f289d3d4c7d31c28eba4f3cb080cc927281486b5151ac621de4a

      SHA512

      5fa1e5fa89ea639f1c2b89b347ef5095fe74448de29d6ac6252db0e7015426878eed3d258ecb5f0dfa4bdaa4afaa4d57fad680b8a9d87b563902194ca1ce2f29

    • C:\Program Files (x86)\ScanGuard\mscordbi.dll

      Filesize

      175KB

      MD5

      e8725424d64a35d8a59171e9489bc846

      SHA1

      b36ab071633d012c1ce3af26911a863f6bf2ad9c

      SHA256

      1452611c103e97164710e7f2544b00d59166498149a743694b77f8522a485a18

      SHA512

      40666fd97de3d841ae4fa18b5214da0136d2c9db7a7a92624e63707eb160b23659b5266a31ddb060e1c05af06f564bec507aabc63f2bfe22a897f63c439da90d

    • C:\Program Files (x86)\ScanGuard\mscorlib.dll

      Filesize

      38KB

      MD5

      c53ff6de7a243279034e8ddbab23325d

      SHA1

      f846e0a35c768188769e9fd08ed0b69ab7fffa73

      SHA256

      3e7f86acfe925900814e0f57828a9b437b108e50315a2d4e87654ac7dc39852f

      SHA512

      2baa9be32ab750e91ef174fc1d6db764bde37b9400040fa80b702b0989b5053afd9645a2242861548f092a6dee6c76d47f63ee5597cddc5035a07e14e5e9ca38

    • C:\Program Files (x86)\ScanGuard\mscorrc.debug.dll

      Filesize

      175KB

      MD5

      6552055346ddd6cfa8fb05bef8f26cfc

      SHA1

      4b6b93bdaa00fe2c3a8a8f313cac140ce04c785e

      SHA256

      4681c02858164bb8cb210238fde27c7099dfd34d6150e9706da8845a3706b8e6

      SHA512

      fdcc771b0d7f43c8a808da1280890c721b47d6412a28c53acadd7bc3ddff9c4eae1d3a141f99f1b183bacbcc501fce795d9199581a597ff748792914872ec9f9

    • C:\Program Files (x86)\ScanGuard\mscorrc.dll

      Filesize

      13KB

      MD5

      30041ff905e8057be55fff732f8de1bf

      SHA1

      b783bff2e6b2fc182d6a4345c6a33323b8eb7a53

      SHA256

      ac84b2497a3875aa104e2a18e0dd49a43ea38dc505c57d836f368d8443280e78

      SHA512

      3daf4b0a481b93c3ad2d078cccd2e185506f3607309c1b11799b15e958137d51528638263281f7d0152751fd4ab301d0dce8705166f05820cd9eaab50beec829

    • C:\Program Files (x86)\ScanGuard\netstandard.dll

      Filesize

      72KB

      MD5

      671ed9d6e873ad29ccff10bcfaea6021

      SHA1

      49507f0040c27249e209be9ff92ea4c143575873

      SHA256

      de0ef6c3af1c9b8199ba4e16c1392d3127a4a30dcc4cfbf96bcc463fe0a5d27d

      SHA512

      15649a0a37d1e26bf3e670ee1986a6f6d991a6821868f2e90c1a1986122c4cfa78854f5f02c7d5ec1354837126f3226da09f8c89823496045644b48fc4e80f6e

    • C:\Program Files (x86)\ScanGuard\nfapi.dll

      Filesize

      271KB

      MD5

      86b4d3067edf9dad9707911f16f69e31

      SHA1

      eeb997af5ae99f345c4564f698a486aec682761c

      SHA256

      ba8390dad4dbb8e9bfb87e641d8c7e17203e77aeac51dd4e160a225cef6be51d

      SHA512

      c621c537638a7e83edba91632a52e9e52dcd38470c1ca41b642fb3ed748b8d88341bfd8e7c7168d4101a9e7df1f1e42b6eadb93dcf6a9918479f8b1dcff8c4d1

    • C:\Program Files (x86)\ScanGuard\nfregdrv.exe

      Filesize

      48KB

      MD5

      01b5780505301ada6dc102fb77b2298c

      SHA1

      328c3931a54af2d7adb88ba4c4c18ce1af8d5a72

      SHA256

      aad2d85472448abe8250cf3180c3d0373540f46e8a8e76d8ef2f78db62be0812

      SHA512

      bc5bd91c46f452a76ae0595287622256e8c79e90158171bedf6b68d4439dfefceb06948bd49deb0aeb1344ce89a312bb87b01e2daf3880729fff642951c33947

    • C:\Program Files (x86)\ScanGuard\ovpn\libcrypto-1_1.dll

      Filesize

      206KB

      MD5

      ed1ee7fd639a36816b41a0d5d9ad17b7

      SHA1

      748388eddb14204371fc1a1a0d07b304183b9751

      SHA256

      add638407ba009280ec1e2661f3b89ed9fe091dfb35527db7da0e853f65e9a3d

      SHA512

      00766893e9801fd8a6fa6b443f4e6ccafe8369228bb4e53f781bbfc7dcc14d1ba7fa7a9c93b580b77015cf89f010674fba45e773c89e93c05fed7830e0aa8b9c

    • C:\Program Files (x86)\ScanGuard\ovpn\liblzo2-2.dll

      Filesize

      193KB

      MD5

      bd9eab80f953d1674d71c315e050292b

      SHA1

      7f0d391e1d7b4dd455359ca1381bc5b90a23c84d

      SHA256

      22c1a7a44308ff6aafd80caa6fd53c93df7696c99feadf9ae700f26365c0986f

      SHA512

      baedfe72d58711ce95ad5ab2010f99d1f42825b825eae48c72add6c2cb8c8f756eb8d1f8c13b78d4cd6cc2a3cfeb920f4188ca47dc6f59aa1c66b0d83b0ebf4e

    • C:\Program Files (x86)\ScanGuard\ovpn\libpkcs11-helper-1.dll

      Filesize

      123KB

      MD5

      5e12d4d264ba957604e80ebbb436c61b

      SHA1

      50ad9a622518989a80355d226b77c5c57aecba64

      SHA256

      6f0e5fbeec6474e0cc2bd0536aed3ff47fef4588fe28625ce2b3eaacb5f0dead

      SHA512

      e4dbb5e094b48bb47a30dc5782b9a5b58dd039c626922cc7884c00f2bc24ae4c457b11e2889ff373cc592c47daf1511ca4ab10a6f26f7f2f745efd9e64a5f002

    • C:\Program Files (x86)\ScanGuard\ovpn\libssl-1_1.dll

      Filesize

      239KB

      MD5

      aa1b39365d9acaac516c34e122e40f78

      SHA1

      14989fbbe421a82419529f7995974066d0c5f8d6

      SHA256

      59bc7e0185cf26b44a2107baf44950a6e4d233eb29167a3fd0a26f7516ac3864

      SHA512

      52b1ca100e82d3bd49280c05e673c3b550824e70aa77979b27ffdf7c337f6f239772bd95629e68bbef7d41a906959c067d503d8c5988012b524b4fc0d156c439

    • C:\Program Files (x86)\ScanGuard\ovpn\openssl-license .txt

      Filesize

      10KB

      MD5

      4c359b890e7eeb474a96075f6df68597

      SHA1

      eb7d89454cd1f62d8ad37d61fe52117be5b38a12

      SHA256

      b9f6a4d26b1c7118c3b0ac41f0777a2b82de0ea25f48a9ca6a0e5550dba2382a

      SHA512

      d3578180c52d0daebd7b1792a261140bb49a11ff592efcb0c9d520a06ff6dc11ec3b1fcede1c95594deeffbd46d8703d1c5aabcd1677ab685774dadebb1af9bf

    • C:\Program Files (x86)\ScanGuard\ovpn\openvpn-license.txt

      Filesize

      17KB

      MD5

      a5aa9694cc581daf09c7f75d1bc64c30

      SHA1

      484b11367024a690fbd459fb4f45fd044f42d63a

      SHA256

      a45afcd949cb0e29a3ca81801c7b72666e585ac039a0e1eac63546bcb7273d4c

      SHA512

      5dd967d247732aa4d718e25347224ea93a15c597c47507deeea30be84c87283e984daf39798492167a422acdc5af174eebd7f7220162f0907ad89d3730c7b306

    • C:\Program Files (x86)\ScanGuard\ovpn\openvpn.exe

      Filesize

      230KB

      MD5

      5c88c57e6810ce29030a86e03e11df8c

      SHA1

      7cf549e34db0d2e69b40b55b41dfbbee89113041

      SHA256

      02d11f21cf250a67172915c0ae55d5b2677fec44d5ecfd1cd1a70038be483c42

      SHA512

      47a1d8f32e28807f57e1893478db848068aabd25a9d4f03f69413a0753bd0b24268b43eb0d690f76981ccde397e287f34fa93a6b556b34b09e5b71d736b36583

    • C:\Program Files (x86)\ScanGuard\ovpn\openvpn_down.bat

      Filesize

      475B

      MD5

      08bae2de82fa4fb579f707376d440056

      SHA1

      33eaaac6f01f017affb58b68636cffa6ce30b157

      SHA256

      6cab17fee12d3a2c43eb4d7c3a790cdbd7fc9afc6b0c6d60dbbb61594f6cec74

      SHA512

      67bfb8a995eb12b5f995860472a0817279ff2acdbdc19e7ee38a0a91eaec67a870dfc56ce39cf4bb5d29c227809cb35b16635d1fe1c0bbc64429079e5aada6f0

    • C:\Program Files (x86)\ScanGuard\ovpn\openvpn_up.bat

      Filesize

      784B

      MD5

      cd4d223acddbd08101a159b17022324b

      SHA1

      510979a24584898281d7190c9981a1f7aa5b09ca

      SHA256

      6ed4c6d1ba69e5aad84434e40f97c39432be10b903652860f8f16d7861ea79d6

      SHA512

      8516ff62ecf818db7f794d66a2c479ea549444ed718f519b297a0723d78e191466d8f889f4f544a3e3324d6ce9002ceaa3d119b2a5fb63dcb8a2fd324110e1c7

    • C:\Program Files (x86)\ScanGuard\protected_elam\amd64\protected_elam.sys

      Filesize

      18KB

      MD5

      e9806e894443f95671064755f9663a18

      SHA1

      ee77dcdeda8f1c8f81dee89ae3924c1ef5d6c69b

      SHA256

      119bb976356fac1cc0b81e2cdc8d1135c1f57c1d06b631a1814796e1601c2bbc

      SHA512

      7a52c467cbcf80ec10e8e4656bf57198a9ee4b28971120ac4d47de3f3b20a5acd4199366d7ebe6920c9b4232768c000a9bae66905313016037f46a64f62f0cbb

    • C:\Program Files (x86)\ScanGuard\protected_elam\x86\protected_elam.sys

      Filesize

      17KB

      MD5

      cf833a28b40ab93655f342a9d760d224

      SHA1

      d03ec91202f85970e4a24124bca36d7b4e262a16

      SHA256

      0b0d0898257846c320f7ddf30771126bbdf9edc7f9afbe1fb3d4f0925680215b

      SHA512

      3332f2eb60a422124628c749ba43a140ae6bc8c753019ba78edbbf0a390efcccefa15f3eaa192e7bb5b2d3195cf58def64bae42a844f5fbbde741d3c465a5e3a

    • C:\Program Files (x86)\ScanGuard\pwm.dll

      Filesize

      30KB

      MD5

      885a2706ad5cd98c637a9d02a6712d56

      SHA1

      7bbe52a527efc084516c512372c8102749bd3746

      SHA256

      58ea66beb9fd07738a6a05622e04cc14bdea6e2d7628c3ef52e9960ff254ceba

      SHA512

      f966d711ffca055354ee68116032d818ce857237c7c27d92ddbb5f5a6a4b8dc3d17637e22532e524dcc72a428aeb60ca534150f41648e59c842a804b89790d63

    • C:\Program Files (x86)\ScanGuard\securityservice.cat

      Filesize

      231KB

      MD5

      862d8f6751ee963d0bfefcd7c476f2b1

      SHA1

      f73502afe7578d88aca1491289d94c4926bf64c7

      SHA256

      87eb08f23aa0d296ef629ba719813f06e7cb02c6e390db4a3fb6b1c97540db7f

      SHA512

      237c69cc7fafb70c68384952323e8778c56dd14ffa143513046fba14c9eae0a93e2f1b02ff695be7d5fd979e70cd60afae7b41cc25bb1ac01cf136fc23bdf93b

    • C:\Program Files (x86)\ScanGuard\sni.dll

      Filesize

      133KB

      MD5

      c62a83f20bc23aeface70ec13003c4c5

      SHA1

      35553cfcdcbeccdc49710e68aec495c16880f0bd

      SHA256

      1446d6b26da49a5a9f366972f89f4e236f916955f31ddc38ebb96217c1cace9c

      SHA512

      4dda44fd5b538f5da9e8cb46a3ab1bdc14b43425b9a61249eccc925d986af7b8b3548db9490238f14807909ecf479415117141ddb344119438a59f97e894ea37

    • C:\Program Files (x86)\ScanGuard\ucrtbase.dll

      Filesize

      1.1MB

      MD5

      6343ff7874ba03f78bb0dfe20b45f817

      SHA1

      82221a9ac1c1b8006f3f5e8539e74e3308f10bcb

      SHA256

      6f8f05993b8a25cadf5e301e58194c4d23402e467229b12e40956e4f128588b3

      SHA512

      63c3d3207577d4761103daf3f9901dd0a0ae8a89694ad1128fd7e054627cdd930d1020049317c5a898411735e2f75e2103ae303e7e514b6387a3c8463a4fb994

    • C:\Program Files (x86)\ScanGuard\urldrv\tdi\amd64\webshieldfilter.sys

      Filesize

      74KB

      MD5

      21a332af5c8e929415dbde71db19b8ca

      SHA1

      dd908daf05b0fa89de836110e68f97cc54859d21

      SHA256

      b5ff1ea46318772e179c56e8e386f9b6c5831a304ebc4783501304aa2a9f8d33

      SHA512

      c0dad463aa71c1cfe2cf7de1b605be36f57fc49028a68b37e823ab5449f985b07d4c7b66e828aecbb2fffd240bab3f51d75a2d4ba43fb14674c0af50684d40be

    • C:\Program Files (x86)\ScanGuard\urldrv\tdi\i386\webshieldfilter.sys

      Filesize

      68KB

      MD5

      2aa6d30e357b9a3e63d178f244482150

      SHA1

      44577e1a2fbc916fc8acca1ae5c7958ff64f8da4

      SHA256

      3282e62445815de2e45092d9476f6ba5625dc50c96077845c2e32afbf8c9d2bd

      SHA512

      57964eb6f0e36a4eaf41e7586d1fb37e36896fa26687767012443898c1b59f8bd4900da1f639251ae726e60be8df97812a9b700d5064fcccc0343e59bbb2e0fe

    • C:\Program Files (x86)\ScanGuard\urldrv\wfp\win7\amd64\webshieldfilter.sys

      Filesize

      84KB

      MD5

      36a5f7f6601d2427426588ffd415ea89

      SHA1

      e69a5cfde38c82a6b0081e476fd83f1e3211337c

      SHA256

      16399d8faf4a30ed463b8db7900fe0e67aa981a519d324f32349ba2abd779647

      SHA512

      3379adcfbcb23cbdfc62390a0ebedde75810b1f90c19bb66ce142594994a11545090583cc9d71e4e28fb2bf875fd5798f9adb9e339ba9a146513734fb74693dd

    • C:\Program Files (x86)\ScanGuard\urldrv\wfp\win7\i386\webshieldfilter.sys

      Filesize

      75KB

      MD5

      9508031dacfbbaf2595fdc9dacdb3b2a

      SHA1

      7b85a2830535a53068a8167093de36a3d3176e26

      SHA256

      3512260c75fe5ab584e7c072c38a9b17f4603c7b735d9e9e1e0b2f0ff901abbd

      SHA512

      a27287409313bd084510f92677111b92424c6a39eaf20e53519f563fe5a8d3a339b5e5d7399713164b41e1e22fc6ad87f6161f602ebdc74f9785f87e0bafc01e

    • C:\Program Files (x86)\ScanGuard\vcruntime140_cor3.dll

      Filesize

      74KB

      MD5

      1a84957b6e681fca057160cd04e26b27

      SHA1

      8d7e4c98d1ec858db26a3540baaaa9bbf96b5bfe

      SHA256

      9faeaa45e8cc986af56f28350b38238b03c01c355e9564b849604b8d690919c5

      SHA512

      5f54c9e87f2510c56f3cf2ceeb5b5ad7711abd9f85a1ff84e74dd82d15181505e7e5428eae6ff823f1190964eb0a82a569273a4562ec4131cecfa00a9d0d02aa

    • C:\Program Files (x86)\ScanGuard\wpfgfx_cor3.dll

      Filesize

      1.7MB

      MD5

      52d8f7f0ab9d679209b707c7ebc8377e

      SHA1

      7042a8788ea40f29b2fab2ec249dfd9e8c6ed7e6

      SHA256

      69c03db89ad14cdf2c05db284d1452a517d7127bafd871334685d715f662d203

      SHA512

      8617663d2292ca05d1873cbf9cf2397a0e56214c5bf5d66d5b1c8e95658a5604e1d27656ce853d1306c4a21575e3fe45934a0b8e5bb256644cd064b8d8269c87

    • C:\Program Files (x86)\ScanGuard\wscf.exe

      Filesize

      289KB

      MD5

      25330672ddf4763c86f65438ea2561d6

      SHA1

      94a602fffe514fdc9d3824263f6491f1342a9cf2

      SHA256

      266d4d9769b1498992fc953f2c82b9b6853b311f06adca63825a07c4dce72da0

      SHA512

      0cb2aea5155843e9ba4a5657acb8451665a722720f0e1d4a66935752aaaabcb56b032f31a5dbf4e5f4f310f28ca0d9e597c2f3f12a9a162e56063338db018630

    • C:\Program Files (x86)\ScanGuard\x86\update.dll

      Filesize

      3.1MB

      MD5

      8fcfabdf2458336b061a06d7362f1c37

      SHA1

      ed669e2c73292d3a6510ed9d670bdf56cb7ca92d

      SHA256

      fc85d8cc5fe0327be1253c1f69ca48eaa30d9aa583becb6f1e678e7960e33022

      SHA512

      056eb2071e33efaa7ac52002a906008baf0f8c59f8fcc99c500510c327a6b2917922706c9ec05e12f716573d6d9321e28190f1a911f765d596fd4c0d4c882dec

    • C:\Users\Admin\AppData\Local\Temp\nsf5381.tmp\AccessControl.dll

      Filesize

      13KB

      MD5

      9e7d36edcc188e166dee9552017ac94f

      SHA1

      0378843fe1e7fb2ad97b8432fbdcb44faa6fc48a

      SHA256

      d52a83c2a8551cebf48ff7a8d5930be1873bce990f855ccab4d7479cfeb22e3d

      SHA512

      92c31355cd124ba28c0ff9aa8fa34d5db9db0b093edb8978bc3cf94e1f72d526603d5d5c1e221dcb2ac6648bc420f4df9847c2b1e71046384d827814a77d1783

    • C:\Users\Admin\AppData\Local\Temp\nsf5381.tmp\System.dll

      Filesize

      11KB

      MD5

      fccff8cb7a1067e23fd2e2b63971a8e1

      SHA1

      30e2a9e137c1223a78a0f7b0bf96a1c361976d91

      SHA256

      6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

      SHA512

      f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

    • C:\Users\Admin\AppData\Local\Temp\nsf5381.tmp\nsDialogs.dll

      Filesize

      9KB

      MD5

      1c8b2b40c642e8b5a5b3ff102796fb37

      SHA1

      3245f55afac50f775eb53fd6d14abb7fe523393d

      SHA256

      8780095aa2f49725388cddf00d79a74e85c9c4863b366f55c39c606a5fb8440c

      SHA512

      4ff2dc83f640933162ec8818bb1bf3b3be1183264750946a3d949d2e7068ee606277b6c840193ef2b4663952387f07f6ab12c84c4a11cae9a8de7bd4e7971c57

    • C:\Users\Admin\AppData\Local\Temp\nsf5381.tmp\nsExec.dll

      Filesize

      6KB

      MD5

      09c2e27c626d6f33018b8a34d3d98cb6

      SHA1

      8d6bf50218c8f201f06ecf98ca73b74752a2e453

      SHA256

      114c6941a8b489416c84563e94fd266ea5cad2b518db45cd977f1f9761e00cb1

      SHA512

      883454bef7b6de86d53af790755ae624f756b48b23970f865558ba03a5aecfa8d15f14700e92b3c51546e738c93e53dc50b8a45f79ef3f00aa84382853440954

    • C:\Users\Admin\AppData\Local\Temp\nsf5381.tmp\nsRandom.dll

      Filesize

      21KB

      MD5

      ab467b8dfaa660a0f0e5b26e28af5735

      SHA1

      596abd2c31eaff3479edf2069db1c155b59ce74d

      SHA256

      db267d9920395b4badc48de04df99dfd21d579480d103cae0f48e6578197ff73

      SHA512

      7d002dc203997b8a4d8ec20c92cd82848e29d746414f4a61265c76d4afb12c05bce826fc63f4d2bd3d527f38506c391855767d864c37584df11b5db9ca008301

    • memory/852-37-0x00000000033A0000-0x00000000033B2000-memory.dmp

      Filesize

      72KB

    • memory/852-36-0x00000000033A0000-0x00000000033B2000-memory.dmp

      Filesize

      72KB

    • memory/5184-3797-0x0000000007930000-0x0000000007940000-memory.dmp

      Filesize

      64KB

    • memory/5184-3796-0x00000000734F0000-0x000000007391F000-memory.dmp

      Filesize

      4.2MB

    • memory/5184-3767-0x0000000007930000-0x0000000007940000-memory.dmp

      Filesize

      64KB

    • memory/5184-3762-0x00000000734F0000-0x000000007391F000-memory.dmp

      Filesize

      4.2MB

    • memory/5592-3792-0x00000000734F0000-0x000000007391F000-memory.dmp

      Filesize

      4.2MB

    • memory/5592-3741-0x00000000734F0000-0x000000007391F000-memory.dmp

      Filesize

      4.2MB

    • memory/5592-3754-0x0000000007590000-0x00000000075A0000-memory.dmp

      Filesize

      64KB

    • memory/5592-3793-0x0000000007590000-0x00000000075A0000-memory.dmp

      Filesize

      64KB

    • memory/6624-3732-0x0000000009F10000-0x0000000009F20000-memory.dmp

      Filesize

      64KB

    • memory/6624-3791-0x00000000734F0000-0x000000007391F000-memory.dmp

      Filesize

      4.2MB

    • memory/6624-3893-0x0000000009F10000-0x0000000009F20000-memory.dmp

      Filesize

      64KB

    • memory/6624-3768-0x0000000009F10000-0x0000000009F20000-memory.dmp

      Filesize

      64KB

    • memory/6624-3729-0x00000000734F0000-0x000000007391F000-memory.dmp

      Filesize

      4.2MB

    • memory/8132-3701-0x0000000006740000-0x0000000006750000-memory.dmp

      Filesize

      64KB

    • memory/8132-3700-0x0000000073F50000-0x000000007437F000-memory.dmp

      Filesize

      4.2MB

    • memory/8132-3703-0x0000000073F50000-0x000000007437F000-memory.dmp

      Filesize

      4.2MB