Analysis

  • max time kernel
    183s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 15:35

General

  • Target

    LoggerLite194Installer.exe

  • Size

    73.2MB

  • MD5

    b02d3c08523ff56ca7db2d6c533e03fd

  • SHA1

    697b31089d3aa78ef6c19b6f70226d119a0c9c88

  • SHA256

    a393922e0d5f4c843385b30a7056ff956c5343e8153df3c08817497e8b32d3eb

  • SHA512

    c560358a40cb18a5b2b6090e576e82b30475c293886e8c082a35cddcfcfec9fc3f9fbb720746fd4ee5978a55c5418d3c671ad67dbbfea72bc505ddf75c8e9afb

  • SSDEEP

    1572864:hFnkATacanKc1xA2FWeodFN1oq56WP1MRTr9k8lFVhO:hFn7Tacaj1i6WNb56WP1MlBbO

Malware Config

Signatures

  • Manipulates Digital Signatures 1 TTPs 5 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 56 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 45 IoCs
  • Executes dropped EXE 64 IoCs
  • HTTP links in PDF interactive object 2 IoCs

    Detects HTTP links in interactive objects within PDF files.

  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\LoggerLite194Installer.exe
    "C:\Users\Admin\AppData\Local\Temp\LoggerLite194Installer.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:760
    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\LoggerLite194Installer.exe
      C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\LoggerLite194Installer.exe /q"C:\Users\Admin\AppData\Local\Temp\LoggerLite194Installer.exe" /tempdisk1folder"C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}" /IS_temp
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3788
      • C:\Windows\SysWOW64\MSIEXEC.EXE
        "C:\Windows\system32\MSIEXEC.EXE" /i "C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\Logger Lite.msi" INSTALLDIR="C:\Program Files\Vernier Software\Logger Lite" /L*v C:\Users\Admin\AppData\Local\Temp\LoggerLiteSetup.log TRANSFORMS="C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\1033.MST" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp" SETUPEXENAME="LoggerLite194Installer.exe"
        3⤵
        • Blocklisted process makes network request
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:4616
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\system32\explorer.exe
        3⤵
          PID:3008
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 7A91FC43209F3598F64CE803A14CB8F7 C
        2⤵
        • Drops file in System32 directory
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4268
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{B07201AE-C88E-4DE1-B58F-C4F87246368D}
          3⤵
          • Executes dropped EXE
          PID:2356
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1DB0F79F-1B66-4C94-B3F4-7004DE6FA591}
          3⤵
          • Executes dropped EXE
          PID:2712
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0CC837D5-C158-4FFD-9CB1-073841A13C9A}
          3⤵
          • Executes dropped EXE
          PID:1076
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{786295AA-BFB8-447B-B451-12D9ACB6CC76}
          3⤵
          • Executes dropped EXE
          PID:3088
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{577F3715-1B74-4B5E-80E3-24D6E4918BC9}
          3⤵
          • Executes dropped EXE
          PID:2732
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{991AFC9E-C3B9-4FF1-9F3B-FB9B47AE2594}
          3⤵
          • Executes dropped EXE
          PID:2088
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3B9E725C-2AA9-4636-B8C5-8CE42DEE5AB3}
          3⤵
          • Executes dropped EXE
          PID:3988
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{68BA7CF8-172E-4EB2-BDED-ADA7FA3D7CAF}
          3⤵
          • Executes dropped EXE
          PID:2984
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{98DC0A56-08E8-4585-BDC3-011421FC0834}
          3⤵
          • Executes dropped EXE
          PID:1680
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{53179D94-A867-42A8-877C-5DF39E0EFB6A}
          3⤵
          • Executes dropped EXE
          PID:3156
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{AD499FE7-4854-46BD-AC65-43BF60FA52F1}
          3⤵
          • Executes dropped EXE
          PID:3064
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5F7A68F1-F905-450B-9262-1EDE47E0CE08}
          3⤵
          • Executes dropped EXE
          PID:3104
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BB84CC67-7339-448F-BEEE-03D678F87E9F}
          3⤵
          • Executes dropped EXE
          PID:4424
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3E86660B-F2E0-4F69-B100-81E779F4C866}
          3⤵
          • Executes dropped EXE
          PID:740
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F3E4239F-1037-47B7-ADE1-7F06D47BDA47}
          3⤵
          • Executes dropped EXE
          PID:4944
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{24E5E380-A94F-4FEB-ADB1-3D00D56F8006}
          3⤵
          • Executes dropped EXE
          PID:1972
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{31948B23-A492-4E92-BBC2-3BAA47137129}
          3⤵
          • Executes dropped EXE
          PID:1344
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A3ED29C0-317F-4B3F-B6A2-173E51C8DC26}
          3⤵
          • Executes dropped EXE
          PID:704
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9307D601-DAD9-4107-8C6F-A0A07A3F9F4D}
          3⤵
          • Executes dropped EXE
          PID:3408
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{855D6836-753D-4E06-9164-F2BEEC5F9B68}
          3⤵
          • Executes dropped EXE
          PID:3300
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F4D3FE11-05CF-445B-ADDE-1423A5B63075}
          3⤵
          • Executes dropped EXE
          PID:908
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{061767D1-B15C-4522-87DB-66F167392E3B}
          3⤵
          • Executes dropped EXE
          PID:4868
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{B2A0BB0A-BE81-4797-9D00-95A113477AF6}
          3⤵
          • Executes dropped EXE
          PID:4980
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{473BDD31-612A-4807-BC51-5320C1C8BABF}
          3⤵
          • Executes dropped EXE
          PID:4716
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F8CB8BFA-AB09-4A77-9666-607C1C626D48}
          3⤵
          • Executes dropped EXE
          PID:3268
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{287D38C2-CAD2-4595-AE9B-6D9622567D12}
          3⤵
          • Executes dropped EXE
          PID:3088
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D31E975B-3DF5-4F2E-8A68-52341FC03F12}
          3⤵
          • Executes dropped EXE
          PID:2732
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C664B134-03C6-4D2E-9768-BF19F8F019AB}
          3⤵
          • Executes dropped EXE
          PID:2064
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A9E8F5D5-B469-48D8-ACD8-403EEB87EC54}
          3⤵
          • Executes dropped EXE
          PID:3564
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C786DE59-CF81-40D2-A748-3940060C109F}
          3⤵
          • Executes dropped EXE
          PID:1988
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{91B677E6-8588-44A5-B8F8-69BF5553A2FC}
          3⤵
          • Executes dropped EXE
          PID:2444
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{16449935-2563-4BFF-9C65-5E5233F36EA5}
          3⤵
          • Executes dropped EXE
          PID:5060
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{ABC9122F-401D-4C51-8D6A-B2F6E30FF447}
          3⤵
          • Executes dropped EXE
          PID:1764
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{120EA6CD-4718-4CC6-9A8E-A4E6DDAF35C4}
          3⤵
          • Executes dropped EXE
          PID:3000
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A8CB03A1-04DD-4880-A738-D0F750047D64}
          3⤵
          • Executes dropped EXE
          PID:2876
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{629A15DF-3A03-468E-8D0A-7DD741469F04}
          3⤵
          • Executes dropped EXE
          PID:2960
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{57A0E160-59CB-4723-8130-D57226EBD456}
          3⤵
          • Executes dropped EXE
          PID:4932
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{449E818C-E19A-4B41-9441-702D4EA96AD4}
          3⤵
          • Executes dropped EXE
          PID:3544
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6FC966B6-D129-4CD1-B92C-976101BCC1E3}
          3⤵
          • Executes dropped EXE
          PID:4756
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{19204340-828F-439F-8854-90165D3546E4}
          3⤵
          • Executes dropped EXE
          PID:2796
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1FF2DBFC-31BC-4CB9-BFA9-C71DA837DCBE}
          3⤵
          • Executes dropped EXE
          PID:2284
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1AA782A0-B135-46B1-A981-2B790E44ADEB}
          3⤵
          • Executes dropped EXE
          PID:2400
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{789EB9B2-3EF8-44B2-AD67-9E5957AB817E}
          3⤵
          • Executes dropped EXE
          PID:1896
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7C9971E8-93F1-4F0D-83F7-6236738FE01E}
          3⤵
          • Executes dropped EXE
          PID:412
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9617CCBB-3CEB-452F-81D6-C24ACD003AB7}
          3⤵
          • Executes dropped EXE
          PID:1656
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{62CF24D5-F6EF-471E-834E-C01430A3E518}
          3⤵
          • Executes dropped EXE
          PID:1096
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4D48E484-2397-4DEE-9E5B-98DD1B06A676}
          3⤵
          • Executes dropped EXE
          PID:736
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{72150F92-3DB7-497D-9487-4DC78D9FFBDE}
          3⤵
          • Executes dropped EXE
          PID:2712
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{872AF8C2-22D6-4421-B317-C13F145CE92F}
          3⤵
          • Executes dropped EXE
          PID:4712
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7FB0ECE1-8AD9-4C4D-9F00-516B9FBE964A}
          3⤵
          • Executes dropped EXE
          PID:1620
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{35CDD10C-3B5F-4F49-B58D-E2855BC53390}
          3⤵
          • Executes dropped EXE
          PID:1428
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{391995C8-52E9-4EDF-A8D9-0CDCE69BD306}
          3⤵
          • Executes dropped EXE
          PID:3988
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1AC43EAE-7776-487F-87B0-748BD3568F79}
          3⤵
          • Executes dropped EXE
          PID:2984
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{EE8481F4-8EB3-402F-818A-DEB639009516}
          3⤵
          • Executes dropped EXE
          PID:1580
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2AD9520A-D445-43D9-9E86-6E6C8B39A2DE}
          3⤵
          • Executes dropped EXE
          PID:440
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{15C047DF-6A22-40CF-90FC-819B64C5C6CC}
          3⤵
          • Executes dropped EXE
          PID:1444
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3128D897-68CA-4943-B2DF-72E024E51320}
          3⤵
          • Executes dropped EXE
          PID:4100
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{EF4E5B1B-1C51-41D0-B772-BCD31A72CD48}
          3⤵
          • Executes dropped EXE
          PID:3852
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{604E5B7C-7124-49E3-A9E5-7C8BEE009710}
          3⤵
          • Executes dropped EXE
          PID:4176
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2CBDBDE7-3976-47C9-A98C-C0DCD4B5244F}
          3⤵
          • Executes dropped EXE
          PID:2108
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9B07693E-30E7-48EE-9971-1A44E8DBE365}
          3⤵
          • Executes dropped EXE
          PID:784
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6FAEF80D-ACD7-4F0E-9266-F8A429A68B3F}
          3⤵
          • Executes dropped EXE
          PID:2528
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{10ABB1F2-A665-4F47-BBBD-F95994B6E52D}
          3⤵
          • Executes dropped EXE
          PID:4116
        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C0ABE020-493E-400E-A6CF-882C8999BE57}
          3⤵
            PID:4960
          • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D214E690-7977-4DEF-88AD-A1E8EED4FDC6}
            3⤵
              PID:1888
            • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CEE03DF4-4723-473F-A5AE-1ABEF399003E}
              3⤵
                PID:4416
              • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3847B9A7-ACB3-4687-8312-05C8991327F7}
                3⤵
                  PID:1328
                • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                  C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D23F291F-E44A-42D4-A743-376792FEE4DB}
                  3⤵
                    PID:4588
                  • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                    C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9EB0948C-3018-4B86-AFA0-1AEFBC8B873B}
                    3⤵
                      PID:3996
                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                      C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{B37CD542-4E47-497C-BC76-B1C0F88F7DB1}
                      3⤵
                        PID:788
                      • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                        C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CC7AD16F-313A-497F-A60A-64FE1311C481}
                        3⤵
                          PID:4596
                        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2BDDA614-B44D-4F4D-AACC-E63BFFAFCAE0}
                          3⤵
                            PID:4128
                          • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                            C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{41288525-A674-4CDE-8C64-C0BE22B632B5}
                            3⤵
                              PID:4100
                            • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                              C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C056B259-76BF-4689-8E1F-7FC5A9F45EC5}
                              3⤵
                                PID:3852
                              • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3B5FCD1F-2F7D-4432-8E51-A2BC955201F9}
                                3⤵
                                  PID:4176
                                • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                  C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A48F5991-E7BF-40FB-BEED-C7BD332A49C8}
                                  3⤵
                                    PID:1476
                                  • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                    C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0D168141-463E-434C-A9F4-A2D5D046D4BC}
                                    3⤵
                                      PID:3312
                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                      C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{04E87E95-0017-4F5A-8CD8-DD4D6FB4F5DC}
                                      3⤵
                                        PID:4332
                                      • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                        C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{748A1294-209F-4A62-9278-173900496951}
                                        3⤵
                                          PID:5084
                                        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6E8F9461-C245-404B-B0A2-117A107AFA4C}
                                          3⤵
                                            PID:3376
                                          • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                            C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0745C156-FE2D-4D58-985E-3F987F428BD3}
                                            3⤵
                                              PID:3608
                                            • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                              C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{57070E27-F70A-45EB-8A05-52B4B5BA9F66}
                                              3⤵
                                                PID:4168
                                              • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4A3550A5-EA21-4FE9-9D5F-1CA9469DD7FA}
                                                3⤵
                                                  PID:224
                                                • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                  C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{B942712D-DA3D-46B8-8A8F-347F2D7E3FDC}
                                                  3⤵
                                                    PID:3628
                                                  • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                    C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F97134E6-FC2C-46C7-B7B4-3731E949D1F8}
                                                    3⤵
                                                      PID:4972
                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                      C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{DB55A6DF-29AF-4CE1-8E02-07EAF239286E}
                                                      3⤵
                                                        PID:3348
                                                      • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                        C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{138ED440-9FBE-4373-AB85-34460A576F6A}
                                                        3⤵
                                                          PID:2736
                                                        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{817B6196-3B19-4C92-899D-41267A75BD7F}
                                                          3⤵
                                                            PID:4500
                                                          • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                            C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A39ADCFC-0148-4ACE-B4AC-5D744FC344C7}
                                                            3⤵
                                                              PID:4472
                                                            • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                              C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{43F9A7A1-1AD9-4077-B5A3-238FC6EFBF08}
                                                              3⤵
                                                                PID:3740
                                                              • C:\Users\Admin\AppData\Local\Temp\LoggerLite194Installer.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\LoggerLite194Installer.exe" /embed"{4C70F435-9BF1-438D-A25D-BAB81E6A2890}" /hide_splash /hide_progress /runprerequisites"Experiments_EN_US_LL,Experiments_Euro_LL,LL_Languages_Euro,LL_AR,LL_App_Base,LL_CS,LL_DA,LL_DE,LL_DesktopIconFull,LL_EL,LL_ES,LL_FI,LL_FR,LL_IT,LL_JA,LL_KK,LL_Language_EN_US,LL_NL,LL_PL,LL_PT,LL_RU,LL_SK,LL_SV,LL_TH,LL_TR,LL_UK,MSVC_Redist" /l1033 /v"TRANSFORMS=\"C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\1033.MST\""
                                                                3⤵
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:1568
                                                                • C:\Users\Admin\AppData\Local\Temp\{74388016-893C-48DC-A2D3-64D587B5AA60}\LoggerLite194Installer.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\{74388016-893C-48DC-A2D3-64D587B5AA60}\LoggerLite194Installer.exe /q"C:\Users\Admin\AppData\Local\Temp\LoggerLite194Installer.exe" /tempdisk1folder"C:\Users\Admin\AppData\Local\Temp\{74388016-893C-48DC-A2D3-64D587B5AA60}" /embed"{4C70F435-9BF1-438D-A25D-BAB81E6A2890}" /hide_splash /hide_progress /runprerequisites"Experiments_EN_US_LL,Experiments_Euro_LL,LL_Languages_Euro,LL_AR,LL_App_Base,LL_CS,LL_DA,LL_DE,LL_DesktopIconFull,LL_EL,LL_ES,LL_FI,LL_FR,LL_IT,LL_JA,LL_KK,LL_Language_EN_US,LL_NL,LL_PL,LL_PT,LL_RU,LL_SK,LL_SV,LL_TH,LL_TR,LL_UK,MSVC_Redist" /l1033 /v"TRANSFORMS=\"C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\1033.MST\"" /eprq /IS_temp
                                                                  4⤵
                                                                  • Adds Run key to start application
                                                                  • Checks computer location settings
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4712
                                                                  • C:\Users\Admin\AppData\Local\Temp\{74388016-893C-48DC-A2D3-64D587B5AA60}\{30AE0051-88F8-4ED7-A6F9-7EA37A6B11A3}\vc_redist.x86.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\{74388016-893C-48DC-A2D3-64D587B5AA60}\{30AE0051-88F8-4ED7-A6F9-7EA37A6B11A3}\vc_redist.x86.exe" /q
                                                                    5⤵
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2204
                                                                    • C:\Users\Admin\AppData\Local\Temp\{74388016-893C-48DC-A2D3-64D587B5AA60}\{30AE0051-88F8-4ED7-A6F9-7EA37A6B11A3}\vc_redist.x86.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\{74388016-893C-48DC-A2D3-64D587B5AA60}\{30AE0051-88F8-4ED7-A6F9-7EA37A6B11A3}\vc_redist.x86.exe" /q -burn.unelevated BurnPipe.{9F98BD06-DB44-47DF-BE19-8A9103EDBA96} {BCFD6D62-A69D-47AE-9793-A2EB341D4861} 2204
                                                                      6⤵
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3376
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\system32\explorer.exe
                                                                    5⤵
                                                                      PID:1244
                                                              • C:\Windows\system32\srtasks.exe
                                                                C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                2⤵
                                                                  PID:916
                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding C04C4AA16E0ED4BE85FC0D3142707DBB
                                                                  2⤵
                                                                  • Loads dropped DLL
                                                                  PID:1620
                                                                  • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{14AD4573-1617-44CD-A720-867BBCF4505D}
                                                                    3⤵
                                                                      PID:3812
                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E6B2582A-47F0-4A3E-A874-12293E22DA7C}
                                                                      3⤵
                                                                        PID:4884
                                                                      • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C8E29D09-B8A4-4C00-857A-4D28C401733B}
                                                                        3⤵
                                                                          PID:4608
                                                                        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{85F1847B-C623-4D02-9254-3AC9B782916E}
                                                                          3⤵
                                                                            PID:4596
                                                                          • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{12118E51-EF54-4576-9552-A36ABE63DAF0}
                                                                            3⤵
                                                                              PID:4128
                                                                            • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{ABB74618-35D6-4397-827F-E3C74B3A33C9}
                                                                              3⤵
                                                                                PID:1228
                                                                              • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{43E6C5A6-AADD-4C64-9737-3E028009408C}
                                                                                3⤵
                                                                                  PID:1492
                                                                                • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F2F99F9A-E81A-4BF9-8264-07EA52EA5D14}
                                                                                  3⤵
                                                                                    PID:880
                                                                                  • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6AB55D92-591A-4EA8-90BF-46BC7E82C88B}
                                                                                    3⤵
                                                                                      PID:1196
                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0543AB95-188B-481C-ADA7-D8A70801161E}
                                                                                      3⤵
                                                                                        PID:864
                                                                                      • C:\Windows\SysWOW64\certutil.exe
                                                                                        certutil -f -addstore "TrustedPublisher" C:\Users\Admin\AppData\Local\Temp\{5B97C2AA-176C-4DDA-1FAE-0E2259498824}\VernierLoggerCertificate.cer
                                                                                        3⤵
                                                                                        • Manipulates Digital Signatures
                                                                                        PID:620
                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 5B838A98C1F4BDC6475B6C4CFC09713B E Global\MSI0000
                                                                                      2⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      PID:2168
                                                                                      • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F5CE85D7-39A6-4B6C-B85E-1D526D5E394C}
                                                                                        3⤵
                                                                                          PID:928
                                                                                        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2250056C-5F71-4EB9-A19C-7B186A6E6145}
                                                                                          3⤵
                                                                                            PID:4284
                                                                                          • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{ADFA6763-BF28-4D52-8D3A-2E62B337F936}
                                                                                            3⤵
                                                                                              PID:3356
                                                                                            • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BC39BB64-04EB-4636-8E2F-0CCE5EA9C40D}
                                                                                              3⤵
                                                                                                PID:1680
                                                                                              • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{207D6AA6-5E82-4409-BA1F-1D61BEE8855F}
                                                                                                3⤵
                                                                                                  PID:1244
                                                                                                • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{FD4ECE37-4FF9-48DB-9479-BA8FAAD45096}
                                                                                                  3⤵
                                                                                                    PID:2612
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{020D4C68-D9C2-416C-816D-5E5936029318}
                                                                                                    3⤵
                                                                                                      PID:2976
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{AAF12568-B9CA-4E36-912F-A666129DBDC4}
                                                                                                      3⤵
                                                                                                        PID:4900
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{948EEAF2-6F85-423D-BBEA-505A9C4F6C93}
                                                                                                        3⤵
                                                                                                          PID:2296
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F539D381-F5DC-413D-AABD-B1B133C6A35C}
                                                                                                          3⤵
                                                                                                            PID:3608
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D8F11339-E590-45F2-9EA6-2FAA460EB5EA}
                                                                                                            3⤵
                                                                                                              PID:5104
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1DC2ECAF-7EB3-4A81-AD39-6A0584A2AA85}
                                                                                                              3⤵
                                                                                                                PID:2968
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6436C02E-A9E2-4EB8-B502-BAE052D6EA8E}
                                                                                                                3⤵
                                                                                                                  PID:3852
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4BA50C22-7879-45B3-9156-B401047AC6EF}
                                                                                                                  3⤵
                                                                                                                    PID:216
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E3CD1743-FA47-4524-A543-95EC7B0CAD69}
                                                                                                                    3⤵
                                                                                                                      PID:2900
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{70FEA45B-0CB0-4218-9B67-DA2CA6D9241A}
                                                                                                                      3⤵
                                                                                                                        PID:3000
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{211403E0-0D61-47CA-954B-AA9478777D09}
                                                                                                                        3⤵
                                                                                                                          PID:100
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4543F350-FF30-47FB-A7F2-65FBBA2D9431}
                                                                                                                          3⤵
                                                                                                                            PID:4356
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{07AB5F0C-F1A4-4E64-B11A-09F57A6237D1}
                                                                                                                            3⤵
                                                                                                                              PID:1860
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CB352630-8543-4460-9F6C-5C337C31EC4E}
                                                                                                                              3⤵
                                                                                                                                PID:2952
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C1EE745E-8990-4CEA-A107-5B569779B407}
                                                                                                                                3⤵
                                                                                                                                  PID:2596
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3A4CBA39-55DB-4E8D-AB73-047E40F42770}
                                                                                                                                  3⤵
                                                                                                                                    PID:4252
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{FF3996B9-185F-4A90-AADF-B0467BCCA3DA}
                                                                                                                                    3⤵
                                                                                                                                      PID:3344
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2D3DEB19-C3F4-4CC8-86F4-E468EAEE0FD3}
                                                                                                                                      3⤵
                                                                                                                                        PID:3200
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{8A772942-CB56-4C7F-8EB2-A63679F5DA1A}
                                                                                                                                        3⤵
                                                                                                                                          PID:4592
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{357C2A54-FB15-4856-948B-729F8509CBFB}
                                                                                                                                          3⤵
                                                                                                                                            PID:4364
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{06E9F65C-F3A9-44B8-A689-298E85B6616D}
                                                                                                                                            3⤵
                                                                                                                                              PID:908
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2986428F-1C46-4763-861E-96B39CF5A041}
                                                                                                                                              3⤵
                                                                                                                                                PID:2292
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{393D1E41-CEC4-4C23-B241-B6E96F5B5CDB}
                                                                                                                                                3⤵
                                                                                                                                                  PID:3596
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C9F85987-51DF-40DC-9865-5E0326DBBC5C}
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2032
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E305BA34-317D-4776-B5E4-FFFF0766687E}
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1972
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{79EC33AB-FE57-40D4-8670-1716F6CDB07F}
                                                                                                                                                      3⤵
                                                                                                                                                        PID:3876
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{ECBB232A-5405-4211-8137-88633D9332DF}
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3848
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{77139FC2-D76C-459B-BD68-ABFD98C322E0}
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2504
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{FAB50E01-F25E-4968-8D54-4EFDCAAE4A67}
                                                                                                                                                            3⤵
                                                                                                                                                              PID:2140
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{342C0EEB-85BD-40BC-9102-1BE9A40BD794}
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4740
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9ABBF15F-0C9B-4ECE-AA91-4755FE12BDFC}
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:4884
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6F64BC43-EB59-40BA-B649-52E870A8B814}
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:3008
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6929F2E6-C678-4539-B9ED-EDABC65FA4E1}
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4668
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4E1400B7-03B6-43D3-8A59-1AACA1B78869}
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2064
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6CE1C5B3-AD34-4644-8850-75F7C08E3478}
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4596
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{00DABA94-44EE-4634-8A4A-C5FE39B1176C}
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:1244
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{67DD9785-0595-468F-B0EE-938955445C01}
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:2572
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{57CA5B52-5E93-4CBF-8BA7-A2162E78046F}
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4048
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{34E66A16-C7E2-41CD-8408-0DCF6F96EF97}
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:864
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F05B169D-F874-4EC0-9C3D-54D5B31734CC}
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:2612
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CFF786DB-2DE6-41C9-8C0B-6669A3873DC1}
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:3812
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4BAED183-A846-4BCE-9FF4-BCB64814BE9C}
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:2356
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3A173FE9-24E4-4BEA-BF71-52FFE257A901}
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2524
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5CCCDDCD-8067-47E9-86B9-9E5BE43BDF64}
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:3260
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7002E90F-B60A-4374-A7C3-C133CCF69B4A}
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4356
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{75A7F668-F25D-43E2-A38D-0E51A3D51B1B}
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1860
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{54211C88-6FAB-4C92-9773-2E5E3E59C8C0}
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:4176
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D0C06617-666C-4ADA-802F-46F1289F4A99}
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4728
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0B0E6BE7-26DF-417A-B2B7-B1504B9DEC9E}
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:1808
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C2E3A763-A831-4668-A740-A28283B521E1}
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:3420
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3156AC06-FDF6-404E-8E3F-BE2972CA9D36}
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:2424
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{75E0953C-C47A-4C32-99F0-F9FC532D7157}
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:3000
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A4172343-81F4-40C1-A420-FA2B42D2D35B}
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:4160
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{19B4D613-6B0E-4A3C-BE91-58A8BF12EA2D}
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:2596
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5B8BC1CA-7F88-4D85-81CB-BF1393F35338}
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:1884
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4068A8F2-997A-4370-9325-C87CD400CDB1}
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:3976
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{12345988-FB6A-49FF-AD0C-0F4F3120B768}
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:2400
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C0BD9547-7A74-4B1A-B9D3-2FCB08820DD4}
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:1992
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2DB5D4D6-EE47-4626-94C8-3202FC902B1C}
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:2824
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4134B3CF-0727-4105-89F1-B69E0DFF8145}
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:2532
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{653E1C4A-64BB-408A-A99F-FC58EEA5F1CE}
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:3356
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{88AD9091-088A-4B56-8840-82F6BB5C3468}
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:1564
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BF026D21-2121-4CF5-A389-8037CFB992FA}
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:4472
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6E53313C-64A5-4835-B394-C256EF99A1A1}
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:712
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{DB176CB7-B39E-4804-82B3-AF443BA30A2C}
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:1424
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0FF1FC5E-8366-474B-BCCA-9A6CA7BF9636}
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:916
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{43DC85BB-CF25-45D3-AD3A-A7EC7E54A11C}
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:4720
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6F50655C-772F-4130-AE0E-5DA3D7AFD87F}
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:3172
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{74E3CF89-F88E-4EE6-A39A-FC7D32B6DFCA}
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:4084
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A78B6F9B-8C4B-48B8-B9EB-73F5486B4A9E}
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:848
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E9D06D6C-2735-4884-BE48-DED5C8CB8D93}
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:1052
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9E79351F-3AE2-4E66-BF87-704A9BD6D0E1}
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:4552
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9D76D52F-93CB-4D8F-8165-CBED28ACA218}
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:908
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{ACDB7A23-08CB-4E5A-8144-84255DC1BF57}
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:4520
                                                                                                                                                                                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    PID:784
                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    PID:3872
                                                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                      DrvInst.exe "4" "1" "C:\Program Files (x86)\Common Files\Vernier Software\LabProWinUSB Driver\LabPro_WinUSB.inf" "9" "4437f3ed7" "000000000000014C" "WinSta0\Default" "000000000000015C" "208" "C:\Program Files (x86)\Common Files\Vernier Software\LabProWinUSB Driver"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Manipulates Digital Signatures
                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                      PID:3108
                                                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                      DrvInst.exe "4" "1" "C:\Program Files (x86)\Common Files\Vernier Software\LabQuest2 Driver\LabQuest2_WinUSB.inf" "9" "4d66e96df" "000000000000015C" "WinSta0\Default" "0000000000000158" "208" "C:\Program Files (x86)\Common Files\Vernier Software\LabQuest2 Driver"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                      PID:3840
                                                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                      DrvInst.exe "4" "1" "C:\Program Files (x86)\Common Files\Vernier Software\LabQuest Driver\LabQuest_WinUSB.inf" "9" "4fe4de13b" "0000000000000160" "WinSta0\Default" "0000000000000170" "208" "C:\Program Files (x86)\Common Files\Vernier Software\LabQuest Driver"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                      PID:3944
                                                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                      DrvInst.exe "4" "1" "C:\Program Files (x86)\Common Files\Vernier Software\LabQuestMini Driver\LabQuestMini_WinUSB.inf" "9" "419fff4b7" "0000000000000170" "WinSta0\Default" "0000000000000174" "208" "C:\Program Files (x86)\Common Files\Vernier Software\LabQuestMini Driver"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                      PID:3264
                                                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                      DrvInst.exe "4" "1" "C:\Program Files (x86)\Common Files\Vernier Software\LabQuestStream Driver\LabQuestStream_WinUSB.inf" "9" "4cab2d08b" "0000000000000180" "WinSta0\Default" "0000000000000174" "208" "C:\Program Files (x86)\Common Files\Vernier Software\LabQuestStream Driver"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                      PID:2856
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Vernier Software\Logger Lite\LoggerLite.exe
                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Vernier Software\Logger Lite\LoggerLite.exe"
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                    PID:4392
                                                                                                                                                                                                                                                    • C:\Windows\splwow64.exe
                                                                                                                                                                                                                                                      C:\Windows\splwow64.exe 12288
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5060

                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1547

                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1547.001

                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1547

                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1547.001

                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                    Subvert Trust Controls

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1553

                                                                                                                                                                                                                                                    SIP and Trust Provider Hijacking

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1553.003

                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                    • C:\Config.Msi\e5872cc.rbs
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      93eb73dd54ea080171e69b5ac0dbede3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      04b9ff2ee3c1541514adc3a0fc198ed55deed458

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7ebd445c46053415f0165a71a99e337ceab755e1e9f8a0e33d07cbd0bdebb2f3

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1af4ed1cbeb1a84895bb64d828d1a753dc218cbc57a2e4abae83b7c812a1b2d1cea5e021a4ccec6075073101f3c8a773c4440a129f4257bdeb638c552f6cea92

                                                                                                                                                                                                                                                    • C:\Config.Msi\e5872cd.rbf
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a6cd7fb2a2f8495ef446544e7efcc043

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      41df1899fc3c56a5820b26fc08e86d1b9534467c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cfa065a644d8a50f629724c80364426a8c7be82c305461492e477b76def73c37

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c880a1ddd4c12b5fb0d694e0beb6a76f8fa1f54b361671accce49e38f4d4c6fbd33fb6c7f4aa07668b79d6454eff9b244fb6733d6c5b1e3b04449eda8590db2b

                                                                                                                                                                                                                                                    • C:\Config.Msi\e5872ce.rbf
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      45649a8798fff1164497af1b5f2f3985

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f5edbe5039ca3322913e4fc9657442dcb503f866

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3592791c77943540b3206cc443c8f8edd4a270c9c07e6b6988488bd862410091

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9f9e45bf3788e3433e4f159765026f1816204f7bf9117115181db287c0cd667861e5043b6461b0bf96070523047d08e710bbfa3bc3981c438898dda3c32c995f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\LoggerLite.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      11.1MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4129450a27c0b4c3d5f3e1d7a63948e6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a6e6c4a6aba7f4da77b3d919e2b605cfd2e754f1

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5fbe9176ed8e07cc3c6ebcec14e9bb437bd2e3022d6b3251075843ae0b543fb9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      af47c792e142c133e2193b2e0f91850d573ac5e7409f3bb6cf5a877d97aa40302f094ca7aabc118145f77ffa38f90e22931b341ba7de28af71a25dd3bdc1c18c

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\ar\Support\button_bitmaps\._GraphMatch_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      80845f31f5151295267ea96b85fba210

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f42e7aefbff042a0e67182d2915afcdd80c7bf5a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0126eb55fb4ec097cc2d2740bb4b4920e97e83c2c3bfeebeb2cc53334153219a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7036f4fb953e1681f7bdf36ab8271c725ff6f493d4722644f9b4ec7b771a835b2ae180b4648e279ca3528acce1546bc8774d58707a3f055ee2799370dbd4f925

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\da\Support\Plotly.html
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4307326fd95569d7cdfb807c5ad09e27

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c15c762cbd41dcaeb00d575b31b652ba15b51ab2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8994294c991356004e0296654bc65039873a758a5dcb165126c5d8e2efc2bee2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8d7e79744a5a8a2cc2e0f5f6dc86590776056e10b6c3293f8a2957f4d84034e3ae4f05144b736e42f0cc249408dc4ebaee46cbd3df91ea3b8d0824b2125f5182

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\da\Support\button_bitmaps\SM_ENABLEVA_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      558B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      109ead598af8cb331fff7b26a2499e0f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1e3c4eb10563d16388233ffc0e920066a71cab5c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a36d97719c355577827812fc5f978cec43e5afc2a7112264928f5150de02d768

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b229d0d89b554def0cd2d9012030087cc1d96e2d7dd0e00b154b3e6b9e63e44e4f38cfceb267f3de6f5862b28281a2130f549b30d7f64b59c712cde3a2af27c2

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\da\Support\button_bitmaps\SM_ENABLEVA_ENA.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      558B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      632d64159302db4d03ddf9df966ff836

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5d164b35f8f011e6ebeff0eb54079d78a38bf201

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      697d75db519685c8c614bb56df9b156af048994ca1ea2a407b58e8eea603449f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a955901fbf6e13f3c49ff64386405db0677e04baf286314d9b31331a48b96cb9190e2cdbe63f0c1ae47afef05d727ca30458612f347fedbe643c589ac2d96aab

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\da\Support\button_bitmaps\VA_SM_SHOWAXIS_DIS.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ca2f60aa4407270f19d03ae605d6e038

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d96c78fa722f380e130778df522ebdd6cdd24431

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b152d5e9a537f2026eee29d1009c28b16df4ed70f87803e9255248a426ed27c9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      352c779fa517d1541b5f72b34c520d0f442dc568bfd86079b85f100f1413e612250f8ad60614ce76022982a83697d6172ea27a8269607a3cd8631f8603e7fda4

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\da\Support\button_bitmaps\VA_SM_SHOWSCALE_DIS.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      498ec0a55a3387167f8705b80843dee1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c1c299913f1fba0bf23e11b40058b94bf434926b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a90442a3867dd4f01ea6aaccce8e8f215d3451e1eb3c18b895b6c34313a70918

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      760636a2c8abae07e099e0c25ad823f925c05a42f30a62bfcdfa43223e4265aabb401055d83670e8454b23034de717954cb25a88a120a68dd74e7ff5803ce1da

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\da\Support\button_bitmaps\VA_SM_TOGGLETRAILS_DIS.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ef1cac1de84afafaea25864a33405114

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      859d4372f4e6103d3cfbc2bb8bf168110bff10d8

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      557bdda46d4d395a6b224f5e73f428c459c87cdee01708c7748521c6e449411e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      703e6345831d896426150c4756e4219be124de999fb9060497d7bdeef7a02a2a5e83f6e25899b513f4f2f4ecb5f43329053a57628ac6913341b9e36fb1bc8db2

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\LL_QuickReferenceManual.pdf
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      313KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      77ef68e48d792c67244de10f78d34b8c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      bcde89860db23d322bcbe3700e2fec98d208c9fa

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      42f3cbd4d646e0800a030944e93a15de59914a00f7f13722d5d62f8ac429f63d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2e03e17fa951beac9c701661bb3a33833e2f36eaa1ffbec52d786d3be9b2dd93e877ba5767782ea9d4fe3a0c9fc3f3ac07f852ec0ba1aac7ad0007053531a02c

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\LL_Release Notes.pdf
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      133KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e01df71250571e370e6b81b0daa2767e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2b2f343994a96cd392969ee17d822f562eb8cf72

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      45a9a3eb0aea850177a35c673924ba67c88a00c4d7a0a8ae0d825729f5525253

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d00f1159df9c2f5cbe8b9891c67593acbf42e3df06376e6aac9f2a090b9849c93ccdf1f242db2359eb3afaf0e57b7b36e0d9adadbee35375f5b0fe374c15c700

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\LoggerLiteHelp.chm
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      223KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a2843ca03867a95dacc61fe60e81b9a9

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      99e5bb58f4c6c126700aa1109e56b438bfab2075

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0e89aff12c6e09256706fb0ee93d81ada73278b48429a5cd2f4b1bc4d1b032bd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e48a504da384872c95af083ad5081f15be3b7777665bec30d24ea9c1379ed9de3097e6e8ec2c6f4c1143cd43746560921462d30b2dd4f0ee69c23ae1f68408cf

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\CKFirmware102000.hex
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      54KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0cae272ae716e1e9ac411aa2345c6c1a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f3a38c5a8fece9b5d1fc00bd283f15869e79c85e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f98d56eb26c743e1cfdebbff2405e7d5c154775a1cc8c636587256e4871746a0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      706ee8518369b638560d6c5f6abe79489c034aadef66b6fe8f5b0a7dcb82e8b5d9253a7a6d8d348831c9083f853ab2172aac5fd8bdc792c0678488a4adb83ac0

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\CKFirmware190000.hex
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      53KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ad24a22c095ebc4332abf2d08784ab1d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fcbb801743dba0dac63ce9a4a5ebd836c0f90557

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      28293d26e4690a2100deb311f0c9a0d4798f6cd6536901d700d4acf2b47693e7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6661fef4bcc413f69f6f2ef1a64b3f427186892264fd7968b6198cd725529961c614457484ed6950c7f1e7f5984b61ac5112d83ddef8d30f538e1debd6bca0a0

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\DAQ_dsPIC33_combo_0002_0191.hex
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      284KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4a7eaba07df8186c7026d9523db98ca4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6a168d28495f5d611116ff4c844200a602de2c8a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      71f14fe732dcf78a1e66b04106735d2e7342142ea26bd1ad1694ef29643a9c15

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ad03808494c8d76b92c3b3d648c5c68fd3298395fe8bd7517a9fb3049ae6f9b6621d237e028a33fa3748b7caed41a60829b7c5098a796f96dadeaa1bb6a93579

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\EnglishStrings.txt
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      39KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6b8a4628800af390f3d90b5aef1d89f1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      40a7936a010fdb46bc829c6b071565123c906421

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f24a53cb02802bfa8899ac7310ee78462859a9bb430b1ecff09115b706e4ff08

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      36bd1d0ffe8aec09d7d57156c23a7b58e47e6ac20f65fbb74b918ff9aecbf85fb9c7a35a4cdf9700dc45b444c00655271b3cfe294a1ab4530c0c0df273dc4573

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\GoogleDrive.txt
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      178B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c4a9d024043c0bcf480e5121e95b1443

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6be4cd2bd1efce23e0880e36baaa60571131560f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      754b65402a3e9d7550f79c7ea6bc9fe69132b0f8e92d3e8dddbb7ec609997953

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f437cf608759205ba390f455c4dffc9c694d6bb55df1a19aa99e24e0b9c2db62c94260d5f96245850a562c56c99d6a888d6b46c1202180596546ec103d5dee57

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\GoogleMaps.html
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      397B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      515ccfca883a85ac13c9ed87a34a640f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2afa1077682f15f4977ca051985de0bc40de5553

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      731f8310865ebb8ea518fb293556569757301f6d0cc5b94624e610577c44293f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fbf9390705700d7db0afc676bd943286f714204e2fe502285b3473953a5ff2bdab3a086b42f1cf380ddfdf69da1b552eea22055f3e34a427a7a83f714d926ac8

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\LLAutoIDValuesToFiles.dat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      902B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      80bbda9225e958552d624602b7905d93

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      61bd7f088c7a970da115c6860643191e9b503432

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8af0008cf78cce73996a3684f9f093b7080b2b224abdcdf0a9717e15d452c8c2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      56f5c385a1cc000822c524d951b2ce7a8e26109a8f0f4c4641b7225fd66a3f2d81690045603be506276333e348065a78e2e270dad505750960848db430f9c2ac

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\LabQuestFirmware1010000.hex
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      28B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      84945b3ee5e1da1724685ce208eacdb4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b4a4c1508075d36614d24a4d70ef52c98e159dfd

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a6be91c8ca3dfb996e66509e9cdfc04b672d237c707d15a9493beb9e1add7ddf

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      10af1f695c4ea9ef88dc0a4e2b7e811dbc2a83353ec8d5e0826416dcf616f5d5c165ab29484925ff5d2e6a725e8e2ab01ea70c2e632aac66fe6febf03fca010d

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\Menus.xml
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      76KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8896509d8065f6aa426b717ef8c64f94

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      42556e1a5670c08caf51e927c9d3d1f06a781a55

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      403a91ef52328f7adcf1ae60a591203ff8bdc5801001e4c4062ffda6aac46f87

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      dd9b6cc2dda53a2e893e1312738d9f1319b54eb15647183203f6576180aca33a620b73f604044e5c036ba163c70aedb6e1215d27169cf3f3e2a5d099393502a2

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\SpectrometerIntensityAdjustments.txt
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      598B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      883127e8474b838c3567218ab5d81e0a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e01480a81590a367ae943c55f79ab0e49421132f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9d370288debb90fadc522ecf3734158277741fbf6d45741779816e36c15c4137

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      54a13d0539be3303f4befddb102107c8438060533601b4db2d788838a84f42e62e38d6d58815eaecf4071615fbef68cdc2a9a12810d3c650398f0d6a7508780c

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\UnitConversions.xml
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      849ef972cc454d166f3290fe73c2a9d7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0945f79fd8c5afc2107e30c1c0c4a3444b15357f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9b0b63c2a6ae626e463a55c3d0537092d437b2644f321feff9926c5d95d295df

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      32e555b9850670020c3a825dbc44f052617a1b45d6b84081e5d5d3c2dcf25bd5e28528097f0860b4278da1e6bb757884022a7d5af34c119f3cbb2dd1770e5e2e

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\UserSettings.txt
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      58KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      16b5ba2e28b76776a390d31b919e6069

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ac02ac0827f3b2c683f6c89891916bdea252e1bb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      83e6ac1ba5d6f0361084ff43a8e64df286da3a0e2df64543dd61f93b94162fa0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fc502ec964dbba84e9c9e352a94c58180335724990b186dd3c394f10decbc08041105707a753e0abc025a7a85d88c2e1a82c12389440a1dfcc0a431daf5af212

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Autoscale_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7f42c0c42dd3052358c703cd34721d53

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      dd5ac99717835f56c752f02f357701fdf592e618

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      2f2506e3235cf43169cab62ac850f48bf2d53a065a6597087e77e4752a68e7a8

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2c3cc9a90b0e761fcffa3a97dbf6181c21d46299cf66dd7df2d547e0a29065cad0640f1c279983ad8eaf48cfe71eec384471af3e3457bd10dc557ee2c9d150c4

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      39d91166fcc34a3833b03ae6910ec18b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c11aea0c3fcffb33579949631b904c460be745b9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8a1260eaaa3ca68700db3c435852f456eec06002c1a4354d6c44e18cdee08bd4

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      636d0c53865d935e9fd4a4a75e217e96185a5b6589d8bd5c955371b9ca8d68f284cb85041256f6c5134c21f3bba9c513efbdfce7f06b35b5cdc0ba2c153a97ee

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Autoscale_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      08431fc55ed8b0593433eb22787848bf

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6a4c67c9bb46ab5caf0fb298ca802fb9da630365

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      26e9d16b34c932369a1914078390d3e3ec13268d3f037fcdc2227a09f188756d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8e83b732b0d57b5da7fcbe348ef290cdcc9627b910177f546b310bdce6aa55bb766fb68aed6e11a30c9218995aa1904671f5bd77de2388825859cbf3e32595b5

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      14017317ee48b3ec398d5661cdb7c470

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4db39fecfaf1c63281679c2ab4882d0f88a0c7cb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ccc174ada0c3c1ff261ca2d0d129b25b9329417cfc37297d980fe568da464bf7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fae50baa494e3105548623aeff847e64192a4c14d8f5f64b17226555852535ccd3ad5ff1f28c7647d15e7ded7ea46d98cb1ab98c78c1e529ab5e257537a51449

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Autoscale_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3a972c6dd4f880ac86d9457a599f52aa

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      635501b654d7def38b517459b1e675a7522fded7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b93a318293dc107ec483173daf35a634cb2a8bc373dcae3c2b9fe9dc062f5a65

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      cb871840eae8d7de969097272dcabd8dcad63300d12ac6ac49d8f63b8b876754e04846aee732cf20bec73cdbc3bda2262be4579fa4584b8283292d17b827becd

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      dc004be9445d3b74dc0a026df7ba3d6b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      13aa1a3c71ebaf247f8561e2d412b500ea80735d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a177426be8769945b804003a3942bc6dff8ef04306f6b43d18b611a332f0ddad

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8658f93dfdbddb1ac4f8663c536cf864c040bbfa0ed87f9bd366e5929c236d1288b31cf2495e7837dcac8bbdd05dcb0970781e9485dbc181bbc2d9aa90bc7989

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Autoscale_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e7db1d0389e365977498859345bd4906

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      bb79bca4cf3716cdb69a977f623310d1feb30c24

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      510f1109bfeaac3a1b28231cbf267e76475d6737f0365c7af00016731f798e9b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a66a25127fdfd55f159a3d6bb5406afb49da918c3a9bee214cf1eb7bfb818ad98806767e486cef60a0e5b57d3180922beb892600e2c1c25b211c7c248bcba741

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      39a02ed8f531e3d201e4b207a5cac02f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fddd6024e5089f1af96abb79bc55833941dd9be9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      817db58f8ae3cafc60f66cf403b3e8dafe5b8adc2b68a92d17b23c2ac3f2bac2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d329c5b938fcc8f9cd613e839dd4bbe161ebc597decd122a0f9b19db75ca1346c16fd9c16de74fa9b6ccdc54efcef4de7f846d5bee666026bd546916ac9ba830

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Calculator_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      26b3d3b70c05ba72dc16507cb14be79d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c053048b0b8cab9d19812e6c9e489550bb27b9ee

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cf2a2d5b75e42f3bca05a08f9b3daf8b88becc87888db4423e6055d63aa0033f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c5bdcf234c2939e08d9186f68498113987c5f7b183d1a0f168d90e0b7295a6c4ad2e6b7d98665083091822e25b31f8abd0f54400fbb063dd4dd346633ac4ddd8

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      79e1215602d352b9dc0a834ccc77775d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e1675e09b17da227a154e87b085c9ff76e65a6f9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      aace5390f25b8d5f7041fb20079a6270b68648831b8ab3ccb2d1fd4c2505a9bd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      199dc795f56c24b497ceef20a810783ac6fcc77cb530386df0f7314d01a6350a1a774c925a394e70054480c09f656a9eab9040e2470a959c8fa257dfde3b7857

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Calculator_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      613ebfd1f1aec2175feb32e97680bbfc

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      563b3cd7c83e94491a33873064d5fe243b3dddfa

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a8943e4274abf2b39d86b5f02eb06c9c6a5ccb76eff3609d9f8a0bc8957790a6

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      61bfb151f5e09f84cf79602b470ec2cd2df57a678cad8d3270c0dc022d9ea2baecad49fe2447dd4ef2ecacad98b86470c8a7e653195380b02b95530be8d6fac3

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      91e4d73cbe7acb715930b4949eb25b99

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      bded63538534467288a7134dd2d5a4ae2ae10a3f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6f8161e91364c1b228b757d20bda6eedf2f125abc74f4b1b5b94e2e78e73501b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      cc5b0146209fe5317270e6693e9e70fb36bebf33a2c295e2fc57cce0d7061160ede3622758f251e4c92bcfcea28d98df3a6bff8cff4f94098e1202c100fea976

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Calculator_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      aebb44b281404a01ae3c8cacde56d675

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      42c7bcee16c9acc3360518d9bd86d8a475f97bab

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c435ef2627fc9d94b15930865343b4b78dc015f1bfaff4655100ea3c191fa626

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4a2b645a14859adbe703359a1d2de78527b5f1eb237fd88d0b06b4a02efbeddd91369150aeac0eecdc8eb1de5b9ef7fbec71385803f7c5f579e5a273630afcd0

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ef5083a8cc511f1f5b845e8f2591b234

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2b3e4f5efdce526f66761f9a4201bdecc042f70e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0680dae518c0cc7240031c2695c165c2846da2de36e20fe2e874f13a73152df3

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e160e73072ad7f5a3418bb75fbf4fd657e1fb6b4aa7da8379c019ba678599b06ae65d831ba3ebe2ee42634f1025b0bb5a437c55e64734f36402f941504df9884

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Calculator_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      835c4b86b544b6bc8e22efd8e905919b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      14570672ccf4d11ca6ba013e664c5f93bfa07f8b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4a68469924c7ca75332a1c56736d77c4b5f05538ffc9d5f69548472be8697e44

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      92e4ed2f2400767a5fe4f6bd77e59faa790d60a63eaf5edb5683f525a0048b11db290ae59105de45c5fa730d4ae7f208954a847e749602c0503cd45684e886b9

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e3ed7d44a01bf1fd23149f07a12c8fb7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d5bdfe54a81e4080f809007e4e93d030ed84015a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e2eb3d0a27b0301b2e3dfb6e91f0498e93e091276a48ddacede1094d6ef8ea10

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6bc19808ad55bf0575ce75ee29f3f9555a0271d5afe55daf7e9226054deff002661da28e22f99d815981b601ebb9aa6997983472ce3fd276199ceaa9271cf267

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\CurveFit_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      65f2b8b317d114d7c3c482d4ad39ede7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      869787c1232544806428018065893f65447935e6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5e8b36dc84abf442609b97f5d1b43b9e63bf31833ff7091a7b0737884e56a8c1

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a0914cb87e06a6d14992be382a053c392b657983f1f845bdaae6340e2b274c08810980a9be48aefa11a94e188d687395ba69ad131866d087834de2b96840a2ba

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      58933435ccaa6d9a293f452741b2b2b4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      645d31e46fb8e3d2a250d84933b884706e66d00e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7cf2f210f1721da12625ada7de1b367d8d502bb047b92959cab81828e2951d13

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f1201eebcf7db784d52c95044b2d30b550a0e4803441c61887072c901c8d41cfb44575b7c6eba37d6c9f27df2b939d07d5ee2127015e32a3f7b78582322927b5

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\CurveFit_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      bf36f4d14216d392eaf018d66c7f1f67

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e0eeaf0fabe2490f71a2806a0ae1c6a67420083f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      064adc5e3efc97360ee37bcf4417fb743e0741124a33dee592178b55beff7cff

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9d5569cb4f44d63ecbe87a2afed6bcb5f33ad5a6817e313198b5dbf8993d27c42c95c92550ea06b5d9613d1ea25584512fe6b3c9e1d144307e785b505ada01d3

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      457373b51960c6d079b1cd9096c3c269

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      067d462d4c4bccd307639966655e4d5ac31221f1

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0a6f6bf5ec8bcc2322d9253eb4867ce54d98c8edb2efbf2274d44e21d8aa1913

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1c9bdda901155d721105db849e523c2b8db6e51bf753a17cc7d4b2892cec50a79157e3b94412e08ed5580930b006e86d5e5c1febce2c4c7aa24abce3116a2f6f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\CurveFit_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b9d53841959d2a90efec5858abfcce09

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4ccc18e99992a5995062809a81a92e10425ca627

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      2f91c8a49b525db6dd2053d0987a0bbb615b65e5fa04e00d1f700de828005296

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3f2562bb8098685887347437049434dc7221e05cbec25003603191a2e72a677da03800bac99b9ff6bdea209b49aad6514337c49acdb3e92045f3c21a47bf4e91

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5880223ca2ee951fbf2c60d35aad32ac

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8010c6035f5450c467dc38e86eb4c5915ced02a9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      021bcc38f74c74fdda23b6de045f0b576c0f59f0a4a94bdfb6608e1150b53a99

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      85885f4852f9830b605d147227a2dbb91c72ebc3a5dfa6ebcbcc0f7ba8976fe0376e61d275b9b79dbc902fd0ece87d0b63eb7586368f106ab69d597a31c24da6

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\CurveFit_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ede2d04dc0f5ca1666a1dadbb9c478d6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a365fbc3283235cf063dbb3b3a61e0e499df9f42

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      224480afce5d5f856521273bce12eb307f6a9bec4641ff5c3d1f28092278b80a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      545c33bc310c22c5a6674bcb9200cdc130ad51b12d2256e54a3de4755cbfc890da81d88ff716c0382347644c7df93b1dd247927547b59b2b56c9378cd2a24fce

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      bc9491a023a87c0e001f7c1722b9e76f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8c935ea7f202e9c5693592e6f2c893c9f432d37d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5c251ed2b989602a74bfeb67e24f88dec8d3dde61aede8973cc14b897bd60eea

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      bd568ec0966276a46b4fd9a8fef6a8823b0126a2eb0c8bc3a341fe860723e4bfd1a02e46b1bbf54209a116181a1fd7818386c4b4db814c263814fd26467f3b35

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\DataBrowser_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f3f729ceac77bc16625424f02d32c95c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7affc07492e08dd9367053d4736a5e55c4724982

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b402e56cc48daf0525b0734c6301ea9914c0ac16b2f66ba80a8af6e11b5b5eb7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f68c90f075aed95f67b62a37ad6ff991548cc5aae51162e1996ad291efaec8a933cc6e53c8bc86ac4ebc1978516107a798b2db895c0030c354fd692b4fdf5cbb

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b4abe0e48023e6db1010edfc296e4d32

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      541a758a29090762bb9b906b2df8d16378f19ee5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c8a3a2278e0dc75357cec1fc97c5be5142824e11823ac9eb7c6e012cd62fdc6e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d8f77299e97859024cd0da0426d564c40f7dd70c3f6e14abdadc2e828919e3a607af2910d9b06e9ec2025c8a9a1c3078f33fe62e7247ba42ee60b85968b446fd

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\DataBrowser_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0b569e5b99c41b019a0379925ab93d86

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ca48045e3eddd291ac091d837808a9167787b749

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      845a0852791b7b8588994ffc7687685d28657b02d92fa4d832af53b3084c60b8

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0844b3a613a3f6b3c723df0553d14c1fd470e01aa834d042faca9f8801746ecbaa3faa85be2d6717eaab4546879e0d1ad03a3b683927bf403f17816a2b3ea1c1

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a78f8b088dcb4d781614b937e22491dc

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c230c4c8aa412a3a3b75d755efa186052eb4175a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      401acbd5c7205f5e496308186b3961a7afd34caf478dfecf17b65c2e5132a1d0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      446c6a617657398d24c7b3316bf271c7168de67171976db709a8ebe3341c484f43642973e0445c23826b57bf798900f3c001a6aaeb6d3cb1938f45b88be9f79e

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\DataBrowser_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      cb003788732ad781fc0b7bbb540a05da

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fff8efcb978e4bf456a5bc40cdc25557a516c785

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      14af88d778ebdbc6947566b83e393bccf537f22fef0fbe4b73f16f08926e09b0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      937621dfe88a16dedd537961219239a93bb342f52ec55f5d700d59a93934959db7409463b80061a21894c3c66b35cfc28538dc24c22a0784a109382ab97e9225

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      cb7c2387e49ff1caf075c40cf5a39c93

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c06bef8d96f3b5ad7624dd88c2585045f893d1ae

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e1fd6072fdab3001313d3b8cb74609842eaa147edb9d5fd47469811d9c42d059

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d1258103b85f287100c9e9b514e7b695b4db3789192c070f82cdc75be0df425fa9c43e75c7f1ef532a5c26e6f45dd2cf368c2e6115169f9c50945794df8fcf8f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\DataBrowser_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      102df541ffb577353c458a74f0240431

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7bb55fc74d6c9b354d77d6b90673330f3f3d2310

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a07bf4f3bf8513cc185351e86bf28f72dc5cf20879b60224a509195376d45970

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2f747c65526021b1350941a3db7be0c4f6e643d2d73439a2a4d8c46e2d5523a96bd2d045f163b526f306c6999466b4224f0b1a22284958453a340ea0830c4f39

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f042a20e9af4a73f8ebc1c8679095613

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a6ff2da68869a228de4a3b6315fe8f0c62890050

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3d34084c64a424f77293cffc8552aeef9cb0da6575ea4ac39a861f8527a57e48

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7a0c0b9d44ac07133af98f0a2f149e33c63fdd18125ca24acf76dc8d41f11382167d0f23bf8572786d04041aac48e54df45347df1c85ba9c120d4412072e07ce

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Examine_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0ff3a5842320922a3bc3322ee148da0b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1baae6653346ba39f306f11c58fb50561315d200

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      37fc20d76730576f55d0c81b23787debe8e62ca0432b235a264b9388cf8e29de

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      18289e403746c5a3789835404c5850a57120e5e95897277754c727c87b99216194ae33dccb86ef0ace2f704ea2c3893f92ed7c560b5d73831e2301a323cc31ab

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      dcad26015857609eb250b434069144d2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      843c4b772b3f9a6af7505b8456b8f9593cb38feb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      996c157531d39db933c35cf8c8b9e1d895e09cb2c8c793b99bd1e7835fc33c56

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c6aa18f1e0a58e200cddccf9a2409ad12e896ac26c6c78b34901ad9d2368a07b2620c887f1105b0ec6d82bda64b4f3b18a22d8f295b39f88e75ab7c8554abbde

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Examine_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      def599ff8bafb1ad18dd8604f8e5a72d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1fee479d83bd14d3fdfda75e1b7b721aa0b4cf6c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1643d514ad6df165c7b2d798568b17aac7afdfeba3fb9ffebc27dca7b0e599b3

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a8848e4bc8950ae137c140ee748c44ba1955d25d554fd0c03c695a1872b285ecedab30397e52e2ba188cc0c9ab1dab8dcb664885c50af53399537276c6ccba3d

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      398c8f9f513f8dc8ee086bd37c19661f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7107a5ba1f18fe6c6fd159907ff3dd182561ba48

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6dccae98ca46de30dd2b0027ea8f82a7fed1ae13c371f9b9bfd64800a68e0ec0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      129006e59b4b7bbba45ab029f87d62dc7719dcb0b2cff396b5aad487be637610d9eb02038777ba6ad1cfa1ef6d4a11a81277aaef9226ca808f98f322a24feacd

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Examine_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      48008f83a4eb198aeebd2f9e8a32de0f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ea58377549ba06f38625bcff4f997bf23183399d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a8b4da7ed7639f03af45bb92c3356e8f83e5e63b40c0e8db0a80a7718f45fb97

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5cefc1441ba71fceb38649989e73100a510bb66bd9f8d33f78a155ee379edfe8d87d466fa30b74b43b40396eeba6592cd780b15bf5231709081f5e418d7e5e64

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d8a6f074cd449098b440b59cd5fa31b5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b4c3393bea38edc07c212a1bc85b85b468bb18bb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4c13d68ac68b542271a34e2e77b49630d318e8032cc8ac5722cfc8238e284d42

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7ba65311a7507022c7ded7e2c5b9134bb75872b7f7fd474f9c8cebd75a4402936863ecebc344bb798227a24494f4b66a58dde4fc8f9e9118f7b9329aeeac699b

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Examine_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e72409b0bc37545ddfd3ac830245be13

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fae5ebed39b8c3575483cfc6b4983768f73eb863

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      135cca7e24b56bb96f34f4af6daae1b4365e0e249bf9c5b969282536a44e6be8

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e9e6a8306d874d7bdb634fded03eeb1bfaae6d896006a091f6c4c235cd1fe897b4128cc2c47323fc128baa107fe1953c929edb4aaf3241ee69f527fb00b9ac61

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      81635e7851721b5c1241e8a10db1c851

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2e9fedd5991e4002d8a984f26d5072eef56162e6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1a21f8c076cb88eb4722876f225a7b8a15e9e96d652d248e7117d76d28f1db3b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ee553501d8f5145f3e4e74f7664e53bad5680b8a45e6c9e6de765529242697564c7d250547150039cba45e80df77c27f606bade5e96393f5a4fb7f6f564d0395

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\GoToNext_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d309b2acf5f8dc2a15daff76eba0a39e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d46575db14740013d3ad61413a275cd30ea32f20

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bae96155d83ed764bc9fac3768b2ebb01e8215f439aa98fdbe62afe11022c4f7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      08b99d9dc6fdc67552cbd3fa211123d2bc913eacbc2c1b9bfcebd8cf94b28ef522ae15795e1a1b14a59da7aa24601efcd2fc9bca824282b5c6431404e729210e

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      cfe178e7091cbdf556646e05433afb9e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c2618bb3ac2b075819c21239af7e1bf51cad4dcb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      839034405b0005f43d909edeac60940e7118dbcd222627c30b1afe193958aa7b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      83263ca0318a934e813e2d46160bf5ede0356adbcc5c57c1e5a19be7f1434ac3754acd54575f2c43a51c39ca9e9dcdf0254617aa0e592dab671d4fb1696e132f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\GoToNext_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4901349fd84bfc3674a95b64650a3b4c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f1ed9b6f8070d78e89e4b0f417684adf0368be78

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      729ce1265f7acdf00d83389da37c079e26d2329879700f3a8917d7e84419e39b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      15dccf635bfdf124d20a23316cdda7ede738f339e3ad85ca04a63a05cac7ac35772ab1f9aba490df783c52dac5884c1b22a85b3555e74394ebcbde0844e1b3c6

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1e46c3d3aff7995b163d7d253a1e1c70

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9e9cf8bfe04fa9e7779931e088e2411e74f7585e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e7d8a65456d44007e62152c6123685b2f05ff73014b4d4b348470ea697e2ece0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5f489ea94e413d57d829bc100946a0ebc5e97a29054dd93c5c06abf0fa87202ee20c732e3806f1b56ba45305e4d4e68518b6a6450202b6a89cc3bc416cee9e7b

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\GoToNext_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      25f043850eab92ae63b11e09fa7fa66f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7d6e0ba7a00658f356ef96dd0c79cdd4faadbe4f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      12ab5f11d47a82404b70417bec773d19a8c409269bbc6bb2abd82b47a0539d93

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b6b891283c37bf7813d21a28fc16b7934cab5e74111d0d0a5d577ee57bd07d8494e6de2d83d1b6c166911a866b00190d913250b5c1e353edacaac3aad79e149f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      24f918cad60aced4b6f0fd0d73d8170c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0cd529d99d9cb0b2bee6b3583996909244058278

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      eef3d0a135a383a19680d095938a6d9f7db725f81c7024197e3633eda8cb3144

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      288660906dc73dac35b7bde029388474db7ecab7391deef1ef693e8245eb2fddd0fb30d680418474faae68333c635759e5abac6d34a6981d45343a489426c1dd

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\GoToNext_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6fb6f7b67ac417c7d4f577f20299327c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7f27542577b9a6aacffe93bf6a6d62796103c07e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      94bfe948c4c913ca82525f35a6993e0d3126759ddbc4a2af7f15349882eb23e0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e0064d832cadd662a012288f692803465b3676a6eb1c15ab1d454405ddb4d0e32cedb5f34570f8883c7a9b13b219c53f56726d85b2d0c3cfe45aabfc11bd0a61

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0ebe4e978a3b75ea5155880fed84f056

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      700760b3d14aa78eb70091e18dd27229ce731eff

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0e37a4626e6d91a84b803d1c2776cff43fd4fcbf804c7b2a599dfbe1b8b7d455

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a969ddd6fa2629d103b657ea2d0611e2a545f95ce819814e5dfe6c1ffc849c17815203a43193f280d28705ac7922bb7305805cb84b3a5412bee96916e2d7b5b5

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\GoToPrev_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9e0c3f4ce2bdd3830e6feb38d5171435

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0faeba0def92ec125447f70d6786fab973d87ead

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ea4cdff6c7a1cd2d8f34b7f99457561695d14d99bc75996d0007b64235cd1743

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0e4dc9e0fd054a19f79ac36446181c0af73c1fb0ffff74a5dcaa34e662ee27744c9ff162a9dc6dec7ec239fda4027aa08dd0396dd59e32d50f3e280dc0575ce3

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      fdf80857e2cb09bad6119c2e59172b93

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      04ed69b680a2a197164954083e3f7a8bd9405165

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      12d5288a5c2c70566ca414a630ac7da41c7a043cdecd4c517da5e95bcc77c29f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      74110e46b516c099b8243fee1e3dde588bd1e10cadfee4c13b4d9158020beebbb38f4385bfab45009d76dbbe2119fd6e89efe0b3b782c41ef1639ff6bc445178

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\GoToPrev_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4b516e589b70073b9ae88d03996a61bb

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f6a97338b4fb4c203a03ec88619aa4566c368354

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      2e72457ced03f7bd5e35caef472ff91eb47188b275e90b3f776bcf591c799468

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      56d917f508a287c5b88584d87eabcf8b97e79c8b041cd297daced23285ed099060260088907a159e62739c62052af4d7815c6be3f3c0257813ded4a5afb35390

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4418d7875e1fe0383e1b992b3235b841

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d362c18afbef2dfad5e7c3fe612e65e6ec375337

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      57e60f95901edeee1671344d8c71e7cbfc4e0c3c6b38c2aa6ddd52b594076181

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fa349701a314945e606605c79680ea97b6ea66df79b61f79d7a51fae672c102dc514751fc034246363bfdad36670a34fe91518b32db5915d15f565a178b7bbc8

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\GoToPrev_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4998ef2c6bef1c95c0c6674bb39cfd02

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2eb536a89f9cf188c2f50b624cf8a82239c09062

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ba8a588936bcd213924bf11a0b9a8a270a9636477f45029eee770cef0808d780

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      023a48946d67cf535d1ef2ab211606deaa08ba711e24dee25cbb13ac6da9a427147292c11684ffc8d6c3dc862cb6cafc78189e03b590792d3d75ea01df40c6f0

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ea87adc78caf43fbd910e27e449d6b99

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8333b6df54ccc954516ca041b3c6841bc1b533bb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e9fa37bb57017c46cf33f33ce732b439923afd31f9bb8d1aa208b1358ead5ca0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      73f99a11f999e1197450011713e95f464d48ab59a8827020469f7b2c6be5083f31d5361bb2936c4fbb107d7f4e5adf0d294a1a6116e46ae606fceabd071036c9

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\GoToPrev_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      22f30e9c61437a425a8eac594b1bd022

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1da8fddb29a4f861afc3706567eac2ed97388a15

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3685292207754e6f0832555ee50c826566b61b05375ecbaba0680a8395a1a593

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6d92a290dd9b99084ece6ec4c073d4e6a2a19aa86e7c91a8277ab89150d67cbb99afdd126a4f21741fc94c52b1da6dc6307f92b9edfcd214f481a3e040243a31

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      eb0f2864e2d576379b17f21aa4784ef5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a173c97fcab693ee9f013178c662695a9eab9173

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a6f368881f8c159068c2fc0e3e1db2a18a453dd72338cace8b7b2b191cff9137

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e02fb08bc1fc9cba24dd028c8114dd64806091e42e544bf66c0202eb05c3c04df19e958e48e526537f9c44241f541861a4b2d1744f11d76cfc82b375d74567d3

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\GoWireless_20.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3e8c63198b3cd9ab480f119705f9fdf6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3a895a3a5fa8558cf74a1a6c0c2bb7477a98840b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b7009d3312d41d0fccced28a81a9e70c751ae0ddb19d976dfb8e0f89bc0f28c5

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6c338fbbce192ed2c3d33d0c3b3062075178cbb9050d07f9eee1dd88643da939bf3ff6c9c0fc349df2b5610e3f4f4492a9ed9ca61b85153f6ea5cd548e5d1b62

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b9cf0ad87f8fc5f5903b9fd0af4f7019

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4865a2ea2e1b9f51eedcabbed7ea505ad7719b79

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9acdac68e9456d00fbe7522d20c1bcf9e14b396106f2a94c278c37031456fe39

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c58cb3c2829e0ebe2c22f11f3ce7e7332b2863c80f6099b306ac2cb7a7b85be2fbc390a6771ff0708ae46dd4a4b09fe93f8d1e786bcbdb7527e114c8162976ce

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\GoWireless_30.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1a7545a85fb894a1b7a5a75cf14edb22

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4be21d501f8719f89cbce1871f593c2d2737d561

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bff52cc06562fe33391bbcfda3d0b48983ff9689bbc99877b066109ff600c842

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9d92eb3ff6ef262be32bf988033e6c7906f046c16c6fa612abc984ec89e9e9ae20ddc4dc060a5a2f37329a805a82053b5c193ad40239a541553e49155cd56cb3

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      28fc951cc83bf8a2450f93703e58ba45

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0ffd7a226ea43ecad64aa3080131cad2fd213fb4

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      98bd5391c90188dd63aa59e629571885a02573e2ddf36785e588503150196729

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      254cffd38efab1f8a97fa543aa4ffe51dbecd2d9fc677e9c2439b71b9d2fafd21c09ff9a37b139f71042dc01056c610227deae719744769eb6072a29189fc350

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Go_20.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      830f14c2beb25037a026438e28091c6e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2c6d939615a4df8c51d9fb88c700ed0b9e63bcd0

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      727c33ffd5dae0c0def08457763ff32728f4155d64e985d86d5d58fa6c179422

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      775b8b6c0d9e83956528c299d6c3b1d8d6e57914509838c82d496fb7b2b814a00e6c07a66c4e9e197c0131133c387eaf4c717c4ec2d659b580019cf0ef06fea8

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      287b04e23ff6dea20185ae4da2d368da

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8ce011b06d7f7f8642b732a89882efe2e9fe213f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      49f08a673366c44235c11b94d74eb2e9e27e306e8237b3922963eae97b4e689a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6b5fe8f1ebfc7f433d7fd6e7e56a6d1a4da45095314b9dc2c97a3644d2482d899bdcee4290b54559ef0beaa9c9c32bea188549a6597c978db2df93de56b937f5

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Go_30.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f4d87f1cfa89baf3ef88337de1f1f2bf

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fef3cc61789598cdc29281ac76e93911c109c792

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      450db310f1df99c7bd34b50c339cef1c04b72c6e46e0b98e4358d203923dd40f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0655428382ad2b55dad425733aab5294122611683ebc581322737e71ec73aa40e4dd5bb72126628b0bc6d8a73fa3f19d91df61a5eea364ec09b80a2f4f6092ee

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4728304a7b0ab0be660fd2518b8105d7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b69755e44ac042d134ae3b957968879d32037fa7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1c221ac94af32f5931b91352ef89ca355aa5f8ae0c0513e76e5b8b865994c607

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      bce65f859d66aecbf5dfbce94648f14fbab7d9f5e143f525865f77434fa97a7e10942d05113214f58f404c59788e227e484e6e8cd2e3c47e35b2d19606a60962

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\GraphMatch_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f359232245821916351f5d75895299c7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c97b6d593030ad474d00fd258dd1dd67b6ef3e91

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      086c688b23fc9e7aea32a7a18b069482187d79604a4d803a05a432f08693c4df

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      08db2c6eef821e4bd46e516eee2fc42a8ad4d1033b3203fb9e920c4db507b6f8ca66e978f1b5fa690767dfd7f3087037292d09569ff30bdfeb9f7b0898ee615c

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7a0ee13f68b4093455c6d60af3e76cbd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3d2d797996c66357ec99d5d1a960794626ea5d03

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f7611e7689402417dafb7f8283ab092443792afa4d675a46ea49af4c958de74c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      33f7e283451a4b12bb90b3da9e3c682567682d75268ef899e0062e2b910c9b3c139af5da8e29590cbb873d18346f263e12008b4d54278a0e865e37180528970e

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\GraphMatch_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a9f1c480bd2d7d5a40f7a3129ae58151

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4a810d0d06f24cf865314e5d6f9fb2e7cf38ed12

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      773b94bf218e23f3e49befb6cac2d438bc4b73b48a16e0eecaf1a610ef112365

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ce0db13ce90057f72ba46246408c099ed01794dd09e2dbfff6a054a2c17aedabad34b86fbf7d9ba50edd5b60babed001ef4be72655a4dfb59a1b52d0814fbafa

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      eeb7c167225588257a073175f78dfef1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b1bea745a8a6298e635b03667eaea9513c534da9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1b961357b0d2d0e8a7efe965b239db39999c723026fb90b40cb4ca0fe9ef1460

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9039e3253f2426c9974cfe9affbf55698aaa5ad77874446fdd4a075463434502fd5c4053c7573db202568995645c61c45860f56d4a3ec3a4ee75ffa76a08b7ea

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\GraphMatch_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      83ab4076f776541343487a763908e27a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      54f23b1c608bfb0390d28228fbe2f2de0af35470

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bb70b4de85515a0ea5e5f9dff57a6250ed8161f9d75ce2ccd626c2e47ed75d84

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e1cce68c2cd2a7cc0f94206c266ebaaa90898ce48525f9222df8224d9ff550b831e30841cc52344f09b740489df871cb0b36b6cca627de4b2fb7b9e61d036440

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      dbdc6c183bf1ecae06a58d84878411b2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      765fa2da2b7ad572cfd1985a987115a840bccd5d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6929a9f46131ca3652d9222b1fa3f6b89d814d23f832fd1e077acd88e515e2ae

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      54dc628959d1f680b5683acbc9a7e77d76367b0b630046e78d4f92c38f82f6745c15e9332e2e1d8eef4c5e6c9ca37b80a1a881ec0233aa31c69e289a7a25afac

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\GraphMatch_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3a08d5e8e857e314a3789d7cf22d0582

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5c8d48c943fa04e92690d8ece3d03e5cad1a819b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e5efa69692aab365f356e7db0c199883b135223ecb611d4eb5530be9ae688a60

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6709780aa48bb8eb9c9032c0b1f957a766cc08fd0dc9fa3a42ef151bd5646cc616b7eca84dd66ea3a8b1b587f8f2af284628f293d52401ed0983568eb69124c9

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      cfe9fd38b25515eab5e2dc3cc3001bf7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3e9312be76ff02aa4b513afa3d78ece27a22f45f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      04c528eccb2694b0b3079d07179244e32e81970cb8332d22524be25d26fea2b1

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d7ee36ff7cae80b15d6fe9e75eb54b4c82147c4a33eeb70dc0dbec9e6d3615c08b3e85bf65e841a7f62bde43b8ff1e91a7ec1f186fd2b78d5429a80d413c28b3

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\HeatPulse_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a539eda42bd680abb288c505d4d0c5df

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      51f09bb8a0d8b35ea878707fae7cb661f5df8d7b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      75c40ca85cc45512f2d36e65fad753520b69f670f0d75acce2faf9c3287c760e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a8fe1b4f3a89831f03e54041960aaef246ea3e10a2bbe0031eec10fe34b721116067b76da53af4f2c444869c81cbd87b78e3aaae076cc8199afadc6bbeb221ee

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      2eea982bdab24894f8c784e7e835e3ab

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e0ce42af82e93f08abbeb33de3c1cd7c625c6d9a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      fb810fa3d9f6a89072a993b6f6cf97d328f40bf3de2e7ddfb06f75c2c269621a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8a3d44cfec4f1c8195483bb95dcf959dd770ad6c43a595619068e8de511c0fba475b9a35826ca6b6662537c90cb756df48b006d11b5c58c3732fed05ddf931ef

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\HeatPulse_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d59e6de7d3060a1950e2cff7ad300e10

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      67fe1d89ba4d121996092030b7745394402d3023

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1514181a05b08b61ed2c824e20728971d585cdfceb7bda018653c4dd1b31a543

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1e7ebceb1554fe6e614dca255072a957c19e289bb02948747b5705bade62941776d7c4a1ba805de578994105113eab6d6593ea5b7b49ddee91bf36ddb9ec2012

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      965c6ba50f2075a042bc4181fac7298a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a496ea03c6cb09f5c6b0e333caa3031ff28a1285

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      333ebc9e19f3b8fb359dd26998b68129565da6b36f1e29ebc79a828bd11b0ea6

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7e6549fc8544a2614ff17a671ea055d27cb582bcbe76552983739f4e6dd79abdb8c5efdb4611f24f0a5836f7f0f3586bac6dd3415ac4105a30908bd4e8cf4c0f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\HeatPulse_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5a62d7213fb7ed935638025ab46e6b2f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      05f619627267f050cc2d47b522429c87814e0801

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      357d0d8b253e7f20795909874adf7b14a2e5ce9a93b57cb655938495d334efcc

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f05955347a9ca056243ac05d694ca71cdc26e82f58ab64128d2b8c9b91943288ee25acdc56b48ec31ce471a264e73957e372e2e48cfc89cf23b7291a0ac7a382

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      67264256c3aa91e1b395b33b141eeeb4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3469ca1da3f615ca4509394fb4055eb34c88dd58

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      895162f10b56b52acadcfec9957e7c145dd5d4f6191f558cc91b0d316ac15a52

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      643af2e7cc326f539c95ab78799e00ef5ab5997ad66f957c76afed628bd567b8dac90a569b361d41eda2fccbaeef86900ddcdc65bdc0ebd684b97a218fae049e

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\HeatPulse_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0508e67cd87ceb2c21055ebc5412c69a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      86448b38705e981853c431c00125c937dcfda26e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0771d968c84ee6932bf0aac92ca8db493d9b54a40def28a228d1e0e9caa28591

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7f7c6d86d6ee5265199a10ff1de82db7ce0a53b1c18e2c51e4ae5014eb130354aafa1dd6bb9d949a6ec0825d1a074430631ee48832304f8701410845e9548efd

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7638397df7059a13068d0ad818f9b755

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      59e2d4a8dbcde20509d33004ddcccad07cb433a4

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c6b72316d11f55801c5d9873e56334548ab8b72fb7692af70de00f36a8b31f49

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      02cb7f051e3f5b80f0d2a55b0130398f4cf923a00922860dd10437fafb88b878be5d645b5a5e55b7ea6e52e6dacc888e542789cb986edd871ae3dddd453fd142

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Integral_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a125c4cbd5202f29c2cc542952d9aebb

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b88c38b98a838d0d8420916bd9a6c1295b7c5325

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b677e8354278145569fa59f3422bfa75d34e70ae8ed85aeaabf6fef33419ff27

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1e10d4cc0cd7fec8e4bc98f6c8907075b319b19842babbe0b3fa9a27d39640c8dc54b06917249d17f63d73dea6fad84d746b79ccbf29904ef9c5bbf6b53db5da

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9fafc6b673dce927b1b932cc4e21a97f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7b4149ef01cca28f0fc174925a2ae454f908c0b3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      563ca5dd279a22f3ae7e82c125199ac64299639bc0b1c4a8dde93d8529f72725

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7b5f2cffdb7e56f1897e40d64a36b0c1b809951c033350c9d26948c1adc1cca65d1990b44186ad23eeb44316b8c169e3cc44adda3fa9516505493c412e939b73

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Integral_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      75d596ffee1bc5f2d00e094a99cd3d67

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      031344f93635226f019c062d8bf4047b112d1472

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      968f7f042af7dd34647c386d5546b574521039db20d9752255e57385074e9b4a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      99e13a47e0910821d06c7f46e3392986217a27bbabae150906e0c1560cd4ad08aec60e323f055668f9622857027d05f1fa0bf9d68768658fe77728f7103045e0

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      157cbed2c85433795efa1ec937f947cf

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b938025c5a64cc7f65710c3c5254b4c7798d6465

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      2a15bb9cb6c04a23d875cdc9931c100c0bcd65e8aed1340c99bd274afc95514e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      52e2c3d89a43ce6e8d0c50ecb6392abd3787ccd8ca43bc9035622109cbb2c0aec2fd8473b2e1aac28e208a6ed62b3957e497c6195b1c580d34ebb3028ad51de4

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Integral_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ca8039c3adba35511e41389000814288

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fd2fea260d71be3411dac6719de68424e6f2e45f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a77ae4cf117692e1b3c61194e4cd85387d9f0930c271d1842e20ba3bb3f564ff

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      82781f7ac5a00d0c25a98e4192b85784223cc7476c537a6b20558743497150344397d859a1c2352dca70c14fbe65026d1f4ae450f2b9c7ddd5f70d22a764b008

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4be53134e5d8dd81ba03f8ec15a2958d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      91cccc71887c911435509913b060de62c23621f2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      12fb74dbe599cd140e0f7a6a7c66e2fb8144381c06ddd5700e97665ef099302f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b8ebf77bb51ea0fc882334ff4d9127d4414fe10f676acfde62741755dc843b9a44761fae96a71d5ac680f4e205a23cbbe90f9ec3360a25c379058a0fbbfd0579

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Integral_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1f6a90877288d39e123f1953fbeac2cf

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e12e401347048fde9639df5b4c4f94c44c167621

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c7305e3f2a4973d3e835d1b7a7c6f2cdf042b4ea10cd30b373681f42c9a00a3a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ce75e72d4d8f55c4d14b8fc160cec18848e7b38ae97518ce5ac2d5ed2cc4345a04f8da2e461beebd7bf005f7aacb61919a3e65a156cc638ccdd731692c73c996

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      429a16422179fef43dc44191fac5a8b6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c881634f1abb94526d4d169bb4605d277f5c445d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a16ff2c9d017034ed2717200a2347f7d66c8ccbecaac241657edcd49de06b9b2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      51f04732df4395b0adf1d11e444b133dff93ff8407c3512494c93d31d04de78363259ac45c1cc80a3f656c3f334a8293a06811d3151900e6c6739537eab4240d

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0134a64b41e6f900cfc280f8313af27e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      14ca5e3a631af8e542ba86853c3df41655d56120

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7f8c74114cdc129e0282cc51e201447fba80d20f934d59b26eb1c12694c5e1a3

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4c83849e45d54babf2cec6af0f8fa8e4d59a28c7b4358dfbf0e8a687fec4b109230f6f05109403c6f7e31e5ce81e5ffa557959df2ae29d618bccef97b6f95d4d

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      096a981cde83cfce2e8c06dc0adca5cb

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a86d16cb2e3422800702b54515bc2cdb2b80d9e3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c4a8743c4a6478af208ad20e5338a1aa72867171c6f86c0312a380dbf1e8ac35

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1655d9d0a9f40811020674621b609a3da2945bdf0b4ae54e70374da11f99590f1244b5281c5728c05bd44d8d42449f1e807ae7a4433b5e2b0113e9ad4406f461

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b94340ce68d9d56788652ee55383b29f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9e6b79a47ed530dd385b20713603cf591efac99d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      944924f78f6eb28559a27809a04e333ff11160115ec56b2d672fed7c57fb24c6

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0b2f19dba3a911b7afed430d4b44f7efd95a445a97665d8156ae1bcc6e9340fb9dd5e72056d9fbfb1b18cd640c5c7aedca98bc04b8569787eccc042c11708f39

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      41dab3e2496159f5e99548f327655e4a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      81906ca3dd823901484ac1768469fc2efe313be5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      37da3bca1ccbe228ae1c6ccf51b05f1cb10c771b99cadc869ed423eea107ccab

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      03cdd1611ada39590e1795c6c71b41a5c9dcceafc7d6bcce4e109cc67ad44e5ca67e605e756fc4dca23e252ff6bb16852a1200b47dcebb6ff8e9459ae369566a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c3f0d5d35dde4a0a1772676b51532dec

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      94f64736a8009508ba24b8e9d2bd6404e06ea718

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      47b5ede445ce3c84375ca1b91bd4b5ac25d4f252d20e307f7a8250206b2d151e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0bff552e53f4eda974b753b4c80d53ff42f8f513822da93f8a68358374a44ac1a66c8c8c4e21dcc8114e5d2ac717df33f5440a053ec657255a1f6c578372a263

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0f10afe104b1c2fb2189413bdcac605b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      410eda3a88681fc46febf1a0e8ef25a2e739d9df

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a67bab5ad360b00545961f181f49c0bc75304c52df248c79f76f7bf60aa0972f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4fa5582acced8f781139b799731b509e06029523ff4066ce48ae0a2d69f84adbd8959e95d384a8718ccaba34a7e0d18503647a3ec10875fad43d647f36446c37

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d77b6cf37a2219ac7db001ba5ca1e153

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9015e55f856fbdfa23bb106648611d4eb23a988d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5c89a6988d855634b722a33534cf65321555aeea9e820df20f04ef0fcd70b68c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4bb58f628848cb2b72c262a9128305856e60eb72a7d6c1f6434e28da7400d5356f930935cb41f68f831265a883ce78e190470b4bda0e051cdb8afba88f801f0b

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1118c7f729ae5c43f5b521171ca3c850

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2659e08275b3ef031f6532b3fcaa2dd503d08a20

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0de500f1a0f4e29cf5e68913e18b1e219f46b0c5eac77086f0b58e5054c76916

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6ea468c658dcbd1574e499a8dc1012b2a6de387c6372c177d49fa5dc227198b62be9584e1900e0dcc3047b4eb4bb7cd24ad5d2ddba4d5baad6d05851076fc50d

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_wide_center_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c267331c12533c79a702e1c3d4de8a54

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4c5e342122d2d6aa161bc9a7bba096b2a07667a3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      aafe8df650d647e331d738875a2902bd0063395e304f00980f1432b14982432a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c9209c5694893916eb0aeb19f676d1851bb50de515e6b56ba3e41c10df669e671ded75f7cef6b775272bfff8f84a13ac3511d5c4a3279f3c79482f4a368cbd3c

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d6bbc63e6d7dfd710a17c1e7a75d5cdd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1e2bbe86c2a8e173b1c8de536d292b60b0ef0042

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b34bf9c2778119dfa4ac6ee558fb0d02947d4b6b2f7e667f4827ee8c75194476

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      29c339644b172c4ec17641018206e7dd12ab72183e2656ded11d1d7c6528b842bf636148bf03cc77ab7e479ee357a327e3c1a4515155644be54a53ce5e35f366

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_wide_center_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8c7b70e567f40a69f5100625bb06ab7b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      520bcf25c21efc25cf7baf76fa20dbc021b478c5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b0ab75c37baa29bb42c25c4ebdcea2164c6cbc130e8138ebb4bb4b05458a3bee

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      db0f781a9cb375f754e8a2a9bd1fa4443d27a8f5d5ee6ff6f91b77f44fd56aa36adb2d8f34f29cfecc019ffcf172e82560e942a29cfe11208c5d764b8a390c71

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      59168fddfc5d5916b68cf51139d8bfb2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      16072542bb16ccc69b6edbf7a66ee6fb79bcdfe2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      dfa9740ee12e7fce2dc213eba5407dc52298cfc40c0590bf576fdad050e8456e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f986e7b4b07f4ba7e5d98b4054c40f20e1807b38b128de28e8654e5b349537facade35c0a6fe5fb6b5ac0708fbed9d6fad58072854afba8c190a3c8dd3a2948d

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_wide_center_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7eb7b3c65e733c969c0ead83e7cb6060

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ef6e9dc3ee220b280f58f3c66b1fff01df2385a7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d6ca56307419a270964ed7e824fb8273b82c352f759c31cbe72d29085041fcd0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4007b91536e45b0558233f5e31a883726d47da8c885e4b5da905f39c96b6751f7bb48f36614fc81e2f7c12c55deeae71d298906b4481551aa6e1186552e73f0b

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3ac9997b7cf7e3ec202754590db41018

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4b9e1ad5993a65a8eae21599cdbb7079e68898d7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8b3c14d7e1ac575274bf6359a32bb49c9ff000096a007da96fc36ca15ed5eee5

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b061b4ebddd50894b507617212bfb62ab163bdbff97b9f851b76beef0c3f7088f00b88451ec20a27293b0525cc726d0cea5b522c0f9db754554675658a3744f5

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_wide_center_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      2a6da0be6ed87f63acff70f4e4bed5ec

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      72867f758569ee0919f0327e34b53a9c996fb95b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      28e6c4eac714a211358468f32bbd872070d8e613bd3973ca29096a48da161f3b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3e6a646b95f7e5fc5caad94bbbc864e626babaac959f282941765e65834dc2a1a9e263c6595f31e0928c55c8fb06da781aa9ebe04a43e36766c48650831dc9b3

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      cfa2789468c67645f8ff697ec9e1a40b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      02208d7229917abf535f24301a8f82c615e1d9ec

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a3be1470d1dc8ef665ed690c9e3a1b98ac7e374479c2c95a3a0147318bbfd19e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      af9b6ed84edf19cf2c81890901c098d3250674a531dd42b324b40f3d959d1e30843147359d8077ecac7fa712160df7e5ba66333e252f3dc906787f2bf48d664b

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_wide_left_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      df4b9e1e512ef2d79efb9a6a675d15ff

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9c73c58811e6d1160e2928ecfce795e5b5f8812a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4515280435b712e80cb59ee883de4eca432242818bca37ea5fe3d3fe9ecabe22

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a1a6876b9cc3caf8ab75107bf652a8413b03ea8920820ec7c9558e750c76fd039b1d168162eba3eee0e21595f8614ee2ba7d407ef479e091d7c0a8118eb4b6ef

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      2e3abe9259e50d5670701b3fec3f5eb1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e22cba9df11bf743f2fa5f57faa1087fbbee2b35

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      991f78db084d02d146855accd7f434b17cd8bed0c4891d666596b43635367fa3

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      beb14de828cf6bda9805b679c8c7ff7829bc4ab332f2ae3f7d312832349d91e64a3084f7f737bbd8b0aa4de058abce0e05998fc531bfca4f98cb4e30fce7aaeb

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_wide_left_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e67de8441264f2c67f8080241a05740d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      169cf552f4859580c38a3445ae87faeab903ff32

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      53d63da284bf6b118001805bbf0c733d653af8969b2de37769f363b0eaa35507

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      877b0ea643acf84abc1acde1f9b86c6316b1f81eca5582827de9aea3fd853f16582ffe021bef75abb5db7641b98b4fef2edd0106e7c4517abf306a45fcbed164

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      58b374376be4960642e8c2301ae026e2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1f3c679962674c3760c6f4ab59e712532407bcd9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      55955981942c64e2c9247bd0ec98d62bb119855ecd01451114f1b1ee7132d2b8

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      cc9c004fd79016d0d9bba951be07ffda8f534569e3fe88fa56cdbe2c2de8dc2f87943548b2ac81670f086679bd9d2801caebb5464cdabd374a510e20783396cd

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_wide_left_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      12865e69ef188ced6736c8fd99fcbdb8

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      06626fd17b87d013d7924a8e37bc1aa83e4074be

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c96a2f7ca2ad56626efe03cf2029d902d45eecfcc98ed1614cbd290d50005c2b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      45ce4da2fd2fee79ae1c9aaf1f469ad42d910f338860d91c55e73b14d63e4d0d7d8d49f446c5b8eae8097e911d760acb7fc42cf52c13ccea33bc51fcb552f273

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6501813ebca3d2a2d83f4e294a6f2704

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      41a4569f316965f8db79172b884c3079f872b24d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4624a885bad4f1e04003bb69345e289e2a6bf1af580ab22d20fb8ea864aab5ca

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      41e51eab4c36b7e95cf46bca1ef45b3f48f29083b80c9ff9890b572bf943ecf63c03c9c4f2616f6792f5ce8bad5bdd2cdd963ac3f408b6ae269f161f8c7c362a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_wide_left_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c20c59ece2a9659a3edd3aa97ab7115e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      dd7a8288ace3691c47700ca4a56eaaf93bea5b02

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4fd72ca0e3cb88e5839ead90ff0ce576d62b419890f09f6655689d82229eff05

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      604a28400ab5d70885718e583c6fcc1eb7805fbbd2329b1117bd7b93d2f8300ffecb13ecf9df2ba3913043e22053521a8b4e372e8e1b945cb4bbe71a09574b70

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c9bdecba188a1fab0005039eb228a9a2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      659f5c3c52d32fd42336797e7693b252f052c617

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1d309ffda90d7cb6c0f74f995d9c36aa79a0489917f5deb7c04307d199ff8513

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c3fd4829d04385da21bed8b17d101185a69a02fb79f5b0b6d4761835e94a95fe448e9e3a12dadb68a61bfc3e7c6df4d1a5004da1dacbca0ec7b3b5ef672bb915

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_wide_right_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      795f940dea4869a7f5b69cf351db081c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fcf7f23a1bbad9f7553068e381a3ad1612d7d35f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      43af3a757225a9a41edd1847a6d900b3ff87e0ce3a997360150af4bfdcbe17b3

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7efecdb3f1b3b6b971eb0ec02c0471d891af17d70320082325fd2040d5282804a2fc532364f605756feb917149d80475d9e5cb289356e0b8fb84a9e831f96d68

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ad1519396a3eb77a8dfd513612a25ccb

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      008fff3d8d501d80eefebcb7c27b71e08a811557

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      21bcd16cb7a0f66b11c75ea5c957e4ef1ddd762f2ae9e91edd48b0ae092214d9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ed7a1cdfde0b8bb4d5a1944cbbb13ac0a881fe338b8368d2c8330918efd9f60065ea1927877db05cb00219c6b52a9a912b29e03b354be5e5b4a8ab7ea19a6384

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_wide_right_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6898afaa7c370d2182a50f8dbade0a45

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      13753146365b59d419a197fd37c595b7c67ecf3a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      11309cbe5d29a7c575c8ed2398dce9c28375180a569a822019374bd1528c61e3

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      04cdff642968c45c5daddca191b03f40f3c6e3332459f4729149c132eb89f67c3f91b6d6fda6bd64ac8ab2f6411e00147e7c2c4cf1e4099011fda7ea256562ff

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a9d6629e1429edcbca535dd55918b406

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5e241af2007850bfc577ef64c024c6a154b6259b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3d66448dd297ca41bc1b16ea32d5fd52a7c92b0fdfedd2e1a9671cce8bc9571b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9b785370d5a9af59718b0164b376e8a418af4f09fb91977b62d0c4c02c99ae10a8f079a01e5d81c268afc9223402316426b83f86809b75430ff4f4b520dc9d22

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_wide_right_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4bb6d3f72ffb4f2fdc22a80984cdf8d5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      29af46d47a4af6b02e9b9a1f1e5b2b8486a095b8

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      da213a279181cf005cb63a99b88254a2537a09663f563cd8030c13e129e4167a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      70f1a0deda404ef238ecc3ba874d0452268e4ae95336956ee7199608f09e8cd7e3b8032cbe93f04f5c358c339ab9dac8f85397e28bde5529480142773b9aa357

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6eb43601a63df213ea8a220c92b1d9b7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5ebb03fbb412f25d975571642fb309da045e8eb9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1e7e8bc2ff30d8d1903ddf45fab2d6e8dae94347e5b5550e3252b894d35b95ec

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      32d421fb119b1c2b54e0f20cc79f3e110dadb64daf3a1918ee32a0a37474b521087a169ec7b02d3a555b95688dcd8b71ce40db1d7593104f48860e8488789496

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Keep_wide_right_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      569c78c3707ac4f43942eb3711f27294

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9f51b5ef3567e315ab7117eab5b7878a016fc4f2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9ece33bfbaabc0ba1652960d731efe707846b6afc430628e25ac282f080d628a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      46eaebab45eb6d5e2556007b94dca34a06f789538a5b0228e95e7d8625fc6deaba6a5f0a58c31aa38c47a44eff1481546d471870b3b5cb0920fc158659f58577

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7d85bb009a12b0967430d4bd830c8e4d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3569c5c33a617552a1bd073ae5879cbb56bd8a27

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      53f83dff56fcc3600f97b1bd06ece5a1ea2491e7c33c19956ccc9cd17aa2adc8

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b33b7f6048b7c129988e3f0c7cb618a4224e5ef3e097fc7e6daa2c629516b55f3e60c9d5e7609cd95e25e68a27f6f2211781c78ebf1c1d75414bc8da60520580

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\LabPro_20.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      283a6ed81b297fd1dc2fdbf7ab426e56

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      551da7e81d3097b75ca620b6b5805d9b854a8aa5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4f3a46c39e011eaa2da6c0519faebce097213774264c0022d09ea3b3b1ae6292

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5b6d1a8afa0383fea4803165d36022293053a71e5a61e137d22774704d0922c3bfd74e10dc4de52753bc0877a84956ae03e0751cb83f878e106722d2bd930e88

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0fe013d904e7e460cb08194fc9815d87

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f304a3a66393d6fb0822701c3f669759aabb1057

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      49362b66292576c84ed581981ed58010dcf63f7ac5b3f6de9b425d54861fb6a2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      13e02398c138023f210a444546a68049aeb48091007da92e4f2000e2f1fb9d99996d2422a74d52a5e42510481451cff0fa35b637a909dd6ed5a995d95bee11e4

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\LabPro_30.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9922d922b339296f76eb4073bb31cdeb

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6f18a1fcaa7a204a6a93461d130c31ba78cdedd4

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bd6432d597545acf5b4e7590e61c0bac325ba86a640f6883bf63bbaa6ef6938c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e60dedf288db827c31c6e1f287df6229c12dd5dc8a05fcfb3e5fd57e98e10a5ceb8815da47688a4baef88a00d07fd36ead3bf045cebe76bd6f29773f36397c12

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1ca3183e964d1dbe74539373e9be0ee3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c36abc900fed7fae840307691313ce863ca76e80

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      2f326085e624d8731a5cccafed16b426f0f2dde3249fd5e21260ed4ed6bf884a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      996a5e78753840a5f1b534ea13fa11b6a5576f4cd9eb91fe5a46a6ee51d02fafa5c84f2bd4bfbfc404786094c4b76b9071bc6bcd09f76f34e94fb1e2e42aa866

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\LabQuestStream_20.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      307d0cf870fc460eb4da5e600d7337c0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5613f6a63c9dbec6d42b42a6db07c6b6a2c2b3fa

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e4886a39cfcc38117d9cd515e59aaaa3f3b48981c93a8a5959b4896547450939

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      876d461dec716220f0d291ef81434e0f740418a31fdfc34463ceb6103c32f56b12bbf481f18c34e897717a8306bc95ddfbc64f7579febbcb6e20a7b1fefd6bac

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      33d93001ff7331120e016d0d507e21ba

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      166bf94d5ff523d1a86712a3623aa9a67ae77351

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6fc43dcd9ac5e6d75edc78d3d68a93e5c4188fcfb4da3e989143ab6ec85a38aa

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c33958677ea15d39aa18e3025e13267c37283dd8b47b41ef02b1409162589d562116af2817fbe42d28e5c74600fcc883e2f13177ee62fbcac893c9b76f6d791b

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\LabQuestStream_30.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      14e9cd28a374c839be57324870af8f36

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      23644eac104faa9224c81e8d963db7e76b263a6c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      fd438eac1a3310286225c7c99d12de5ba79e0dadd2e233b5670aa8a6ced738b5

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b65d36385a73e86e1679162d250c9c7381b65098df5321e5f89cb1b91011111d15e773c3f0ca28c2529086a77403d0405122dac3d18f7fdb1ba66a1f8b178e31

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8feb81a90a030f3c00690e15f536f10c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ed301c752329d04dfedf550f05f0ea1342cb9a53

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ec56b4c1fa8f6441a8a29a3d78758b7e9bc4ba186e433de80eadd7481aac3141

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c6ebdbcac512c7f1d94f13d36aa3047cb2253652e7fb1393c5c4706b5cc1a2acb1321d203c298fe53d3f98f7ce19c9a7fb1184449619f8f0a72188d5e37f4296

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\LabQuest_20.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a053dc47d91382b00d2b6dfb8e0b5f91

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      84bfa5a5fa7c98d265cc567e285157eba490b42c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5b19d3715a695956c85842a0e2989b045dff73366da922076cc684ca8f3da379

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      890b61ee5c2b6395a56b7e24be259c0c6d215c638c1b097d4ae892debc37448a58947fff17d8c70829bda8a4288c4e120395bf3a553563ebf669e19d2622a974

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      bdb68fee3fa1b258ef2868986505bdcd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      bf3707b32ad22c3730d459dd51844bbd7e9b8bf6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0c04b32f3e1aa715ef5a577cb1f62820dff692b9755366a93423613c02d0b030

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e5f7684dc9b527a1f767d54affe7cd9b40d17eba8dfc251f8cf1414c5acad0d1e7bb2d006c17412f4fa75c3e61eda06f32e9d4c7df22ac556dabd22830c2e514

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\LabQuest_30.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e46ae224d52ee1b3335182a8a35549aa

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0ac74c47ed05c2c1df1e23c21dd497c642e26117

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c77ae49fe20ba32d2ae4a25e8314e8e9daedc688d478a9095587174d86271340

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f80c9d23d314bf0d1441be9a00cc5d8e9d5d5fe32e7a163a04b5642976827a8db4450ed41cc5e77a644605ecfe28d294221724b02054151d5bf0d4f2e87fd9ea

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f99ebf0396722e96602aa7bc076f64fe

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8b8cbe9961fbe29af51fb8b59ff476eaaf5531d2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3c06202f732278a70f2a02d4eef7e68e244dd40dd6862b7b30ec27d936c60072

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3e611a997592caed74b90eed2db004581a8926d75e6399c03c10a348008b717ec2f29ea37028632c40fd6d4d73f16250b02bf6fef95931717dc4ac972f170561

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\LinearFit_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      12f2e9b5c600c4ddec8d40c964b4d9a1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f12bc5fdf04f297739f3cba29c589bded67cd25c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      01103d107f1a690758eb58f95c91cde758aa586c46296ca964d93e261025f1c6

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      700d31683380399b3aaa8a22a3a575de043eea365e0a46a03c6a291ca3b4b3fb0581a2592ecb83eb40257389114a2ac19a825799381a069cb3613a008e4322d6

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      651686b6292d71e5f7e4277e8d373ce8

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8d8319c3dee38bcbbc2f1e5f78b5d34a2633e514

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3937623302d0fa146bcbdbfd57aad02c1395b85a4747859556ca9b2b068dc7b6

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d3ae5db45eee3b9a8fee4417d4a5f3bdecc215b725938b8ad76b2bedaee663d82fc047e565b858c3b5b0d90b6f6382caceb7d031fde176b7100f78a4b53cbb46

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\LinearFit_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      33759475815f6577a412d503dff68d29

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      737277c4008671ad7c20834f5f8c70c585a2833d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d4ef823815403f0ae98dbd74f7c500899fbc98136052727eee165223d2100204

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      cbd7cde21699a7e565fce4f2926864f8e0258f7c2bf4f98f19ea547fa4c078b37f439e20cf063a532c358a88172195c575b9a6058c254f2c30ae16dcaf852995

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      341e0c799fec5b66a3420518d7601773

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2443f78d0a4e8e12f37ccdef722624b88a153929

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8445a1e2d03149698ae17c4024b74a643b0c814775e2c24c02b7ceb70bf0c8de

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7cc75befc386a6a450a1f325996f840b60776440b15f452b2a5cb8149a6f5e1feac6f35bd4eb34743368eeb9fce323cc3c2e4c43ca080057622c522ef86c9e5b

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\LinearFit_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      78b651e00d58a128ecc9524af93a9d7e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      53a62957b97eda47ff71842c9b9b8b364ae1e570

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      326e22429388265013a2631950a20cfdb307efb11b0490be796d01656300f148

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      cd8cf53aaec09b0ed66cb2676cc9f343ad1651a292ee7a1688d34fa85ce3751dc55e3528c4f550b65b1b8dc63efd13dc17a220af1fedbdc2fb1a44b48613dfde

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8cd618364b51a9b6e4af69a8c54cbe72

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8a921383f29ea7937539f29f57d29a45d97e8afe

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d886c3a77d899b4970526bee59f0cbf28f9eb325485305fe6a031c6c135660d1

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5178fd6ec0c175d94d89adb998468a9597c07aeba92a5f61e4b8a6d58fc03a61808152d7f877a798bdd84200f6949b4335714dbf11bac99eabe1193348e81906

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\LinearFit_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      381b8d9d6a683c599263bfd803d1a03b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      efb0fb63dec18a0133f7c1873c251588e69ad3ed

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4465ff5a573e52dfff2fdf4bd4fc6458afa5888d060a2c5ff8664c1f419567f1

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fd08d3b71cba027e7bc40637b2c6e6cb4c10195c31e1e50de0a20adc93450b14184ddc7de0f1fbf65a5d94a4053ef666c602f556898a25fd6ee46cef222d5756

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      dc62bda49583e320acb9071017f0eb64

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      228a59dcf51ebc54437493388a5fb94d7b3b0a6c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      aad0dd90f56b6a6b2ac9e84b76c27a2e7296d9bc1a994d18554b9e2254531f3a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      84ee493be132018ebb6ebea3e7d1edd472b2067d526dd9dd4004f3c92f35754c2c106e18906e98518ee3006c0f8148db9f3eaa1d647c686eb849f95449b47e9d

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d77dff1c6f77e84c26a3b9efc59eb37a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      39563fa7579681b689a9c8ee325317152b6788ca

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      84a9f088288354e77204a899638be84fa385b6e11c271d017acc49f8fa75ce7c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0fb4786edcbba1f3000623a792361f67508bcaa289a1ae075b103bb346703f46bb6201c60eebbe023813ad31c3000c677431f4c1e8550745debd6f660c2bdbfe

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8584c0c880ea78ce8153c1313703a431

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6f2b22ec49b6b4ef77367ef69460fc55fe7be5f2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ad54a79493bfdbf0a9ce3087a4cead32762674e5c5d91fd0d3f21a6d58f7f399

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1f86467c082bef6f939fefa5a5f5d7cc1a3e65d3ef6f1f07029757e5ee574d16e5d266c914ebeb98db877e86a9d8072f01f328c7530bf854f126e05626033c4a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f7c844ec164af63896815c57016855df

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f32f89f0cbf5a2e950f0ddf57c05926655b34f14

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8fe77c428501216b8257ef0c9b6a648e0de0aab5e759f4f0fa85ab0d7bf659cf

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f3ee6879ac83fff4d2a14c350e092060ce8f18c4032752fd2b776e30c285e677dfff0cbac8f03b889dad9a454cd1432028957c872bf1b39c7429c5f4faa5eb55

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c8f2ea453a7ca99e85761220214649b7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      eda9a42f75eab571a9920bfaebc1a715418ab59e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bf5ee0b3872957bbc587ec9e703ec6e4bb98b2f86312e3a95c4eecfb09f2ec3d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3ad2246425b9ecb651353d4bd2c4230e424b5f7dac1f4aab237ff8a8aa241cc4307cd95832fd01c11336350d66606e27f9d3842d598fb869b01d17242b077b1a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_Wide_center_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      71c765217df834c7fa1c9e390255332a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b41be14c850c6d1cb8d2f8357e87f147becaf61a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cb729d0f2d79d891416acf9d43ebb273b78280464b2ae9359b4e991565574088

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      376d9faa29b26b95f9c5f649f4e921124d068c5ed926f27078d1ac487ea8ea42bbe2e0677f5db9248044c0660a265519d754abdb4f00c9bd632dd378b0a148ae

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4124ad33c9a00f97064ceb749fc34e2f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      18c6b6de9815ad45de9697640ee315c24fc30f75

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a5baa3e4cc41215cd15cb5c5e2c409836372adfd5d4716a1e95dbd25aefda69c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      55ef945d4b97b705f084da3d1ca2e8e2c51ecb351e62274982f67c73df7947ea57f8e9fe93936e39a7f58e546becbe7f983b4ad3b7ff2209f16c5c2864de0991

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_Wide_center_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b147c219416c933194b4bfeaba8ebcd0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8c43627dbeae2838905ce27952c56baf2c41d941

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a7f41f33e254763538fd193bc5693bc7587f95cc789ecc6fe4304f7515348ce8

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      74b8145071c3eb7255558f7562341a62d08a7a001c1c71889111b228e9844498a53eff71e5896a5e3f91ea7dfa72b9a227437d6f34066e8943999e99859bfb77

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      60be3960f1d864150bb71f664ae10522

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f43aa0f9fae200d7a4fc6a6543afba3bad8c5106

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a732e9495cb9c5b2c30bfcd9447b2abe9609165c14ef355469817cadd5f3ed9b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      20e0cfff5c85903bd84105348637b300d8939e9b76557650cd7ad95d8041f9c1ee2f4dc7b94f911d5114b0fa2f3c605d2f4c7b0e720d5877880cd07e7e0298b3

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_Wide_center_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      756105c2a15f32d88e28814a987323e1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      81285eb4a8214627d9e4ab69efc797441506d932

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      fa5b709f3a040bd7d18d50ad498611b5fbb51b65853cc206a645f0aace438ded

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      152f42f3595e94e6cc7f5617b155e6fd49a5493b713961ad0bbc01700c77d903eec8e7690e93d3d9c95952168fce730e75b8c727ca9d0117bc600e6262ed410a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      bfee17f9b5bde3d6cf6c2bc779acbc7a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e7fd034dc5928a0af1e21b7dc0e0c29e92e39998

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      53c5ffacdf469246dd633b9eb7d8821a530a51984fb520502a26b515b4617f9a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      efca0e6f149539a09b6499d55342fd339b09429ac5b3a408f0d38a6660f27d23dfa6c85cc3d1d7d50cf3b272bcc1884e7585f52e3a69609a8bc5abbaa74ebd0a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_Wide_center_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      356cb6b5822d93a9ad65059e90ad4eb4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      bf0a85c7841ab546d3e36ea505d563286420786f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4af5ce93ad33d3040ab45f31127825c452f15ecf1e83ea1935e91c46694ea542

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      996bbacd03bd232acb89e34122369c2cabbb964364caabd884e82ecb14402c4bd1c7f0619bc8e2adfd324c1a2143064c6c5ae0b87071314645d91aac5edccf21

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      97b27e99282d1ac245cba08be736a076

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      bc2ce5319c190d526942d0be76f0dea1fedaee48

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      2422d9635f90611e45fc019e9105b4f6fc65dabaf33f065c36433cfca4d6b134

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7344765e609dee9e5bbcd8feabb508b9d958fce13d55806487addcc4db9ae69cec6b3366a590b4d2c7e39867d52a1f4ba9c64d4c52de0a8590006087a52c517a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_Wide_left_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      30a20ec729a2f19517b51987bdf04a7a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      01274c3c6c0c27d41139359ababae3c10c3504f8

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d72359fd7f93df1f8ee02dfc132e691438a8c83823fbee98689eae9aea8bb9cd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9f7f2adccc5b8139377cd5c6d9f46c605f273699f525cc3bbffc220646a92f0924185a3f8e6a5118a678beb3b087a90cc43ec5c7d3f31076f11e6f6d078b6010

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      fcfb64940849bf49131de00963c7f055

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5b3ecd0f3065a1aa2c390d9cd9b9bdd49d0f006b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      262469ae93fe4c620a3d0b380295262613d1f4b67d90292399299dd8118c4c46

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a205b3fdfd3c8a4c3792ab8895f4858e9a3f087384126605f088bc0a52e0f69a02c90aae09026274ac0c4c00773af3e0d73ccef60039338910693176bbb4d2ba

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_Wide_left_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b44c945f3e7c493d85dfa711a7857dc6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      94d41e211f5c865adcf7e495b6bca7d12f40a8c6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1afad5f4cee64d328f2699ecf590871171346db51e1252c7c95d8b3e38a9a103

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0172c153e71370d8efa354a4f734320378ee73b02bf785508dd2c57708be6f5a28759f453c7a2179382c5ff34e2b1caad11899800266eda79d9bcb83dbabe2af

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      00cb6536ad50a3864625d560356d06d4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e309f30a952748520ff6b5e63eba15c6167e9bf3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a0460c4991bc78d07a383425ece54deffc6bb3276bbb3936ee5e68d9395608c4

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5bacf048fc9bb3953fa6af73e49732680bfcbb860f02690740d8829a72ffdfc0937c6bb9fb9ddbc4fd44bcfe75e7ce34b9f8acfa53fec1b7ab53208534d45889

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_Wide_left_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      26a981be0feca7c3ee411314cede6a8c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0b165ff72b74e26d80eb2a1e69bd3b664b57cbc3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d0de03034315d44e229efabc3d17df1c912c6baebd571b09b2a15ee8edd137f2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3a099666b5e735417c2ce49bc8169031e96642f15b3053b0368a4e908fb45995205bc98b8bd9c2005188b98ed814e4f8948e399e3e33dc22acc0747cc9649636

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      65a6e201f7267cd63b49dd1807219636

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3cce7767b8efc8d7b9511e426ec9a34d0f5571cb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      83118b7d17c783fdd9a82c74a3f12c107c41969f4e7465f785c91eb4b498af9f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      adb5f4cbaa4f780bd7647da87976eb10f6a2d5f5aa7e9a74969df22f1942831027ec1bfb1d3c9f8db9f919bf4ce8dbdae393c4c1a69cc71181925f9e670aa7f3

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_Wide_left_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6ddbe816408cba7226fea96a6acd69cd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8eaa69b41f29d2a0dd57b12bf79f3526eb95114e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3b2c58b9f2d85bc0edb538ccdb8ffa9defd204091f160cab06ce1a29c32976ec

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b1dd230e35e2eb07a0ba2d55b091b3be69c2c3a8c9bb7c3079aac949cad71e30f0f934aea10195b81cc251de940469cb2bf2a6c0c9c1fd10d563e1e2943da374

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      880a83f3db430e9bc359501d43444b6a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      46aed011fa8ca44e7200732d423791b188f1f85f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      85145c0a5c0063eec1073c82d7a831d9bcc0f6081aed056b536cd460fd9ed6f9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      51742df8f99af231df8a03e66e7debf4b4004b5de7395fc64bef6936a3e0cf42dc56d8c9ced5feeac3b04e7d259138cc0ef4a4f60008e7731b53601b7de08bd6

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_Wide_right_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      faeeb41e288e63421e7f4aa479839c4b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0d697311b559da392420d86f3f3a03650e31c9ba

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1e4955d6b98651a4934da7224d212c15eb551b6a253f4631b5a02fcbb65211c7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e545b0da037e02f4d63c595b90462da9fd2910e992cdd176f856e639912ef99ad1710b91d0eab2bf6d819057092997a654b9e7f39a5d9996aad21b21559ce049

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8a84a86a75736250209679f6cccb2b55

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ac2f99155d90d47a32e96ea569f948d73bfa9929

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4ccf3f1148f634c09f50cfd9142b2b23c9ab281308623d7c49514369bd8e4d55

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ad4cfeafefc733f16ef779a860e4291d522e085989ab35f124eed0a7b9192a436c02d0c9769a78ede83bb206416eb9c74fc62a35a298d102e9e6c0ce3093e81c

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_Wide_right_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      afb428f67876f0be08f5546397f748c9

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1e72278bbc2a60e9053fdea89f15af39c285b2bc

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f704175f1aff38d18397ba250054cf9dbda60798f5c4c63cc695e324b8d84ece

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      34b58dcc41d27e4ae725f9eb9e5ac95d5fe63d0df9b9ac8ee4b4fb2205908e7687857f180d2e6cf43f5a973638f1474b0f67c5b296807829ad5cc16b891eeeaa

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8e0865c236b2cb9be655c6a0dbcc59b0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      230e753a967474518803eb2465eac50bfc95e7d3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d0ab4832e11c37b2c8836c2a46723e853e8fd3271dcbf06c353cca884a5a5300

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5cb4becc4ab8939e5eecbabc1b71fc4baad392202bb83bad2e4f38e41a9475634eb6542df935a96decfd2137d46fc4320d50af8cd0f4c7bf6d4d72026d0814aa

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_Wide_right_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      423e886968fdcb4a45dbbb7108f882f8

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      46748793711e11e867b1b20df1d5b8883b149721

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      22a1a3cf07bf70cc91330a6e8c2fa77c2549be68cd7812eeca20e798ba8072e0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      35b9ca0508ae194247edda7010475d701b39f7750fcf65a8f071afe40764f4a993f5b449184b6b1dff1f89f2d1c5e0b403bdfbb6649b5c0e2df406d29f236909

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      07fcc8b36522b5c2c22c517d0646bd05

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0c77059e495a97f5c80ac88e6035be8eca2c9cce

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      132ffaee65fac71fbc767475ec25052123db7ee78ad62221e1ec53c9838e8cbd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      46f30ad868a0dd77f168ff020395f8b0f4cb8e61cb9533357498c3d747d86e664aa8217e4a6b2dfb1559131a1b5d52462778988ba720c657f3bc2008bca35df8

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_Wide_right_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      568354fe7781b18157bc3ad508e026c6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5af5be3ccd20acf6281fecc64bd1e3ed937b2c34

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      439f982aebc421248ff9488b784cf7f7b2c1e94aacecfb707c96133f669c9f14

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a9a26592c862f79178e86200f5b496fe28e01ad1e1cce074131ad5f33cd66b3b4a7e2cbad3f08c48987979cc0702ab96bad40b5ca19d9c1c0f3e766a0d2326e4

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      efcfe03f191ad5a6c83fa2d22f040a18

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      be01a5ddc392592deae44399418e9aafb0a180b9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      88350af300a7733640ac3ec9c7390b57b345a453a60c820c4f49ebb151ecec1c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      de8d000a3fff3a01816ad80f95efc4ec6b1eba37af3845336822413baeb5b79d37921ebccdcd80c49de4ec1171ad95737a6fed301a20ba15c70562dc76924387

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3728501a41c3606ac88e62ce60abb385

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      47ac0ff2d387a55c50416be82c3366b51b9eb6f3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cfca8716d2f00b335a30877334ab62fb776cc58eb4d810ac14a797b72f05b67e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      33fbb50ddd493ddf0aa76debe8a57fc2e181bffd2f6d965c6650f4d5600c69bff180f97f2c664d989f6e620a17a821cf2db2a3f33dd0c0f8c2b377948788455c

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b0fa9b6eaa5993fc2f6073dc09cb6088

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      af484f446e2c25ab82148afcb635385e4f639870

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0990481899a3206f401eea0022720d5b192a81d07d8e3cc5fc20d7b7bbc69aff

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6a8f8df1a79a972dc516ee912a41fd2ab065aa5e801ae60de310ce137fa6c8df59b4ad385b432e5d518d089eabfc32daa7e99dc8ce2f97677f5946dbfe1a883f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Mark_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3f85f68c3cd5594ad321a8b3668c0e44

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b6633de6f288e6a81d8f006a28b2554feb345067

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      23edce0839a266f982b067e00ec2addc3a1d7c9cdeaf30967ff3c0562575b473

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0bfad8a4f0b39370857922ca4e4538cff9d238f0f85da2f231c7b3aa9cc2437bcd45d50f02b747271162ae7efe6e86c179e306203be1e252eaa6e46e9fef0fa9

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ca20a53ae350590a5bed0f28ddc27b72

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6184613c2364a699dbe6cc603cacb7fe75f72d0f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      789b216565ffe066a31e389441866acbe50a8679a61ed91cd5cec11fffa6867d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0c36e4b2c2713ca723657ac4ef3a641609f74140e01dd84ca8eb6607a1beb8d36c610b1e5a5b23868c97ed5d117785f3dd87a07fd21c062184719e22d9fecf7e

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\MiniGC_20.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      74aec15392c96468db0fac0fae5c7d15

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b6a8c0ea96da7f08933586ce18fd8bb72eb2de82

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      00d839ed42ca297b4faa6758c52477f5d651abf75d5b0bf1c4c3e69c111ce2fc

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6deed5fb764e82937ed711d7a27247f17efb70497b3f2fe66815822722d5d0258ed3bf772a92f9db98e00664cb1cb6edbca760da1d6bd64fd80aecbec381d741

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c3f933472fe028dcaeb49118a668c621

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      95ef885541241737c09694ba9cb646383e88e143

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b2f6b20f459a7b837f89c5e8a5960bcf41dcc83931b03fa7573c6299c776c72b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      dd1a13784700ef7be5bb856563a005c6659cebfdaee13090655fde57d8525f625e069ae5d5e3761b35ff65951fad75096e9be5f27bd437accd3007366ace06ad

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\MiniGC_30.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0f009c6037915c90bbbf85d1ede6dca6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f4994775fbdd10e3280cc056a4b5b6e64499b906

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ba9c9e45ff2c4e45847bf472de9ad133e77f6e783e0f41b7ce1ca007c6f927d1

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6ff1879bf6aa4ad64a9e2ace7de3ba35b62b5ea43e74296eb03d422de5995b2003340452f01a98f565cba048924845a43dfdffb17a7b772e96d060e538926393

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      2e9be872cc3e6a6f10fbf9cb2b2e399f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      911082baa6e47d6fed2fbe1f68ac96c0bfa991cf

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f93afd80ca7e7acf88a134f74e82b5b0732bb19c86e7a00e8ac9706f791eada0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7a7450089f8366dcbb71af2138456903bec08b96842a6d942f218d0a497f1e5f9a98486920a49391003d9c54b20e124ef0be1c21b74017aaa998ad9f09c9e3cb

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\NewFile-Debug_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0d835e779d1abe2dd654d9055e2bfc64

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2043b271bf9d8abac5065a4606c1ddfccdf9413d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6c70c15eee6abdf10910e477d5669ac8a76b33275aa84ad1a63a4af8ac624bb2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0927874a1edfdbc692ceaff94e5fc2dcf44944a5071ab9a1f31eb192ddcdcc8a2c7d5fbc6322be638bbe618b3832f558fd1e8f8f4fabb1f0ba6eea60cfb3ab77

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0699c465c41556c122665349688716fb

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      18f78369ee0ee7dda3ae62cea27cb019756704fa

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      07b2d49cba30bb427ce7847a6fa839f1d42bf10c8c8d920d51795e1e86f2cbc7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      57cd5baaee545b955308434143b2d382cefb4ad781ffaa85e9ce14d0572e4f4450aee708d1364efc9380c0532022cce7a5ce27d373484c818c89c72cdbf3aa47

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\NewFile-Debug_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c411f9b16eccfa8303c576394303cc77

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a89f1e15dfb8a54e1b8387ac375948bb8796559a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3b84baf3fa8d7285d27d48610634757c1daabd6714b87f292988ae0e1cb8bad7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c02567bb0d0daeb5f7654d72914351319526a9cfc850ee6ef3b5aeb2f7bb75f20bd61f78ec244869563d21bfd95b0224b81440058dcc461267164e89e7b9c09e

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a9d426194542c0fe09bd610ac03223ec

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      df7132a45dd3b5e3b43eeb61449b3476587d317c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e61ceb69e5d77c88f77a8ede6e855fd2ef73b3259eafbddb9e26977e70b43c98

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c28f1a6ef56ae10ebe59298e16c4e5e0718471f8457bf3ce8b9ddd1b08d199dfb864f9d38e457634867444a06e4f995666c00329e361da278feb678112f175ec

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\NewFile_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      17KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      eca3c671c275e970d08afcfc1a60cf50

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a26c7814bb5f51ff4e8b6bccfcb81f97425d7afe

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9e8f70d0517ee097b4fa0183bcb69158fe8a32ed9de7e73ec0102437d231d49a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a93405f66e19064c61a115b408645feb3dd2b8cfcbe142183b51052afd5b7234f51f35822769e2d2494bbf5eb194f8c5bcfd3fbfd23c3472ec5b4a2a0844152b

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      fe18408bae77b8d3c7a7fe662286f9a0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      67c5dd265512e3666e2dbe26b976671ab22f3ba3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9e63d26ca88b7f4e8e45a753817e79a0f6b018e41dcb31140a9781d5be50f864

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      cb48f3ba89eeadfc15e9b31ca2c07bbeaefc4ad8be25010b0c5567f1c699a23f065795efeff97ae6232151c4ad8835c0ea7e03973e2449bfb11eb12aae5ea212

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\NewFile_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      fa50c7fc365b6f65e082bf8b50cca713

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      359cb586bdc352b2a5537dbcff24c3a2e0c50332

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3c6348b4e760d0fdc4574c59cd9d8dad452312f010af72870e430eeea5d24daf

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1a2ce926c171c9d3d30697639bcd32dc4ec13c660f1e912936c0e77897df117578b7bfa8e3a6f5c220bc6ad5eb9b797ee22e0e21517a6b93094beaa73208bb34

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f61358315725bd8ca2eefbb1474f8afe

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      046095cf9609b5f5788600c0d81e9659f7703562

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1ea577df078626f3f27850c8ae3d43b0f3a36e0cbaaa2d9cbc3634070708a1f7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e7af46eef5a3f0f51bdcb0c4ac868cfbcaa81dee2325b6ad1ed1e9100b56b141b5bf98d348989cf09e20d9968bcb9dd1bc72945907d7bb612b76e104e6704776

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\OHAUS_20.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d86d894331b8dc5bc8461561c4fd0d5c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      10e480049940d9dcf153c239a598dcd463e7bc21

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      753f276ac4691a9ed67b3de0397f347ef14ba6a1d0bde0c2a5e18e803c048572

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2767e098e81e1d956df9e7b53f2d18c98f40836788e03b3e58b2580e614c512e80eb483b732fffe6db3768d8b11d9ae80f1db9d823294c8f0c1da09744463702

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a4f185002f7e61ff2dc367107d48366b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f88e5f05b5760ab5d1ce308c389ee3b8edb06780

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      22c293959d1c6d9358bc86e379ed397380652bcf6a7ed6679f75627795686a08

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      63abebfc7c6b2346d55a308d7483bff5ed11088d0f008187ba5796c4b39c6e11a2b300db230b0603af659fbe519493ceca20c7156f1a5918c6f0098618e4fe41

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\OHAUS_30.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c9a7d071a765ae9f8da5de2ac92c88d1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      59037f06e8ab7dbe414513872f449e034d89d010

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f94d0be51f1e09e655a0c6f179b246aabd8bf1c292e8833960592d6f8556b444

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fe4e40c365a1b295099b2359091518233730342dd3a2c899f343726e40d38317651313d8defbd6565a12a7ef2880296bf066065e436958820b06e24103ec8aff

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6d775e5f735c26b5524fcb5a712a571c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5189f07a45aef76f2b6a86c1a40f7eb84807488d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5e5d188666b9538169541fbc68b949544d821a6d1b71211e24386222b1d2e711

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6dfff946fcc46039f4ebc04ea8ab797cc0e4cdd3d61b5b4cf5fac4e1056b05c7fd76ac4ec487eff6f9df4ed4ed3e372cf86fa7888047e8a46c79565a2c4054bc

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Open_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      47257e46369e0580973ba7481a27d245

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9c767041053098e59148e2d6a0d70b50cb228f8b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      69656519ab4fc4e8ed41876eff30dd0d810d1d67bb4f5250dfc9f7e31c0d5bf5

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      91afd765728e117bc9cfa03e3d783b7b0eb12002e3b33f1e1e10b9bc0133f384f140a75ff31ad34765e8be12daa6a208b32775ca34dd61843736ae64a412ed23

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      25ea59e95702cffb310e85a569146356

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b8546f016aeb4c825036b3c8e4cfd81a6fc496ee

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f5614e2b33bcd44c8a11de50cefa71b3d74412d6a74be4131b64e402dd7e7575

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5b408abb78e381744a08c232564941283ec9ec2ea233ccb90e1524e7deb55858c11eeb5ef778709c4dd25da0557ec84c8219ca8394880bbfcc6b8bbcf422f2c7

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Open_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      eade15ff7bf649c14527e9d7a484bec6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c91a00c8416d6066e0cae567a56e721c4370dc60

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d290005d71c70d977714764481d6deabd7022c4aebf06bcff28cc083e42945ab

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      939a425b5ab3bee9d816b0a6736952107b4d169d5d87361bfb538a4f52bbaf15f2b70d8c96565a678be6724fe2036e381c055ca82675e8cf81aa41c4d61d0655

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      721c4c3e7d7c37d98270de0b310c49ba

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fed72ae003d69961bb7eecc07924f1f2e4329b64

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      09ae85d94b7128a261e30c0a2b7cdb558078c09da119f1bd4831d182a2d5c85f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9526ee3c2b3dc011f62f7bf25baef31b83baf20dcd035ee60176cdda83ec14a9c9f7ed0b70f7c4380f0a0d71d5dff33aa96f35e9a08da78dbfa5f96512b00add

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\PagesLite_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a601bcc2adf7bfd78ba6d8377cb119d7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b2f0bbfd375e3b2c30302f47a5b597bd71f45c1d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      2bf6e68bb7754c1738f00bd484bac6f15a246a245742216032e5b85773bcb78e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      743ad55c6cab5776899c73a644aae2b397a5ac811c3166a0df7fbe6e48e78f5d3b2a5596bd9b231c4bef131f93efb1e2380a6dd359dedc4ad005082355229404

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      24d63b5253cda3ca2e976b0c78187d5b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      81cf5660f9e5f6fb8c89578ef68b047824278f7b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c34af18f62239eca27e507f81d53baed0a88370ca76ab7559466f7571b44fa5f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      816225aa7923513a0f44e05767560240dbb7216ac35a33f85008f413d623a2ed9bca4ee6a8c3eb8245d223e52818e0c5ccb135b1505f0152a21dc64ca04076d5

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\PagesLite_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      62b94d1349b47551364f40c2ff430dfe

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ce16410e399f20a2ce4f325b5b784576da01f1c6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      912ee64c760fb49a35278e324ad94c0d306ff8d593ca3d085908a0da1e8b0065

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0aeeb1b96e53120d5e512f296e2e5713e660a9bd47a1a00106658f6b7715811dfe5e4d6a3aa65a663996781a284f7e991a27c899f94a62c6c8a654e441b2df91

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      40c32cadf2df96dfab6c562ba2839384

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      540eeddef662251bfec882634454216454fb4a4f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c725e430cd46e2c51af75891dffff0b6a93b5d91b3660581d25203f771d4e453

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f7ca7bbec4206df85a5317a6d352085fca002beec884644ad532dd26e0576b6e8fbffe6b45a2371668edd4f3f9480ddbd587134b6416662b297f686cd63d1de4

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\PagesLite_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3e6465f913cec0cddaf820ac22f515b7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5dd78461d24c97a5d427ae2d915c5f7b6ee155dc

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9036f13eef8bd54880247cd33e9309092c44f5e55edb5a4edd8b9441cf644f1f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      04edf3c49b17fbe7a25106c0a0963b9f66f60aa6ae84f853077bc097ee1ac1877a50e98443965df0369db6d088fdf9e056ecfe80aa698fdbcf3081aaf3576fc4

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b9a78df7af0b68c6ded864738fd29f99

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0ea64384bd2eaaa39e91e34c968e37db482c4d41

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      96b747c0140fcda770e4b8728494b5cafe010dcdc04ce8752061fa925f05e93f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ce75b91d37474d632da0211c94c2a65948a39e1434b5a971a9ec85e54b67dd084558d2d494a69f443a9611a5f7afbd5eed6a9e067d4c2cfdd7c5e709405ecfe9

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\PagesLite_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8bddbf579a711feafa6c6a8d8eebcaa5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      065cfacfd0c092f634c7bc1ab79ed6522227e217

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c7d50dcf632a768522ba9c91a5195dc2bb84d72f9506eed31dff6133380a608c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f424814ad83d04b3d55373870f7c5994576c0c88e8a8497ee52bc00bd0b0603523dbe37bdc9cc759c99a7dcdf6e552095f86579cf5f66435683079ad791ef7d9

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      89f7cb27eb1f38a5f2a4b3af2824b492

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f50a86c8f026c105952a3ddd6d18e038ce91a4ef

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b1acdd65eefda0edd463620afa90c5b55dafcfc90bbccf57394fb34db5f1c426

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c631d1abbc70eb1b9548b09b5da8947b674a7e21fb71952bbd22889119cb3b09a0c4fb2569690edd60995198f04fc4cfad87f6806fa9d590a188fc39ae525802

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Predict_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f0c5d83e36a9d0961b75280575c481c0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a1008eda8a0a31cbde5091a22c04a46f732d4d87

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      122533c4eb642003d9e25b3f00c558f527989d7a09ac04acce932797165d2e24

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      943bececcb94b87e917ecc6789585d332e1f78a515ac39b00a48cb68a57b91e5a852ea02f67b34fa634f501d328a1a7b93328bbff78ef8e857fec54377aeb494

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1c6ab966806be2f19136d8ccbf79d4a9

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e00aafe2000b7f2f3440ce2b9d21542f803bb32e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7033f73eaba996105ec9f5f1efd92d2ad9743c359f768ec644956f394fb7fa5d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9025579f4dba54b978d7735638023e992d77cc02e0e3e9d9c5beb9725edc006b8d5106c4ccfbb528638c097a2ca116cf68f3f23217db1416e326ed3edba1e88a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Predict_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9088b1aee6a75d3659bfd0b80879bbad

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ca075e96313801621caed692eb23b8bcbb97397b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      915cde9e665f1459bb7cf48401241915379898352f971cee29ce70087e74b571

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9a44cdf1a4519b5276f1d975bdfcd1899db034618f2f1deaa77aaad10cf10e88b871d59343e24ee3566ae998f5422117b990ecfb3050dcd08fb58ea7bb4d67a7

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b1c7c82a2162ccd86f65f96385864a8e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ac2185acea7df5ccf6cd9d1414387039dcea00b2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      dd4854d90737d7a425dde7ba5e67d1787baae3ce3f136ce2b5c58fd115128a7c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2ff607aba8d73676302c68fa19a6aba20d090bc9924952e540ca30306e94fa9581b4959569d23bcc9eb3cf5b9fd6bf32308025fc0371a6d19b85b91c8e4f770a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Predict_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a9e24926501b986a46d317f8c5fa3a1a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      62b60e6efbb203df2b373a784b597d567aa0e9bc

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3febc889fa1e174ff5698d4a40291a35d90dd7034b335301e7bb4cf0f2838a90

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      94e2b3d28bab471052a55b00de02fee68e9ad1ec3a0db77f7ddfb25ff4ad5520dfc6aebe373c225bdd58b81823eba50abe5f95dfcf2855dcd7ff26c0576f8569

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6afbbe568f7968f654c0b814ff2bfaaf

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      97a5c305984851e53d5a8ecd74178c9d844dfc1f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0f3ed525602263308fb5dde51bad3dee3b5ab786f6461ca5e1e4ffe0d4ec4352

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      19891b8e67cec22ec84404bc68afe54a1a290f7948d06ce1dba6f904f82f3c84af07c49067db0feda5c955e59d2c4e4fa2f17e298bf32adea2483b3eac7ce85c

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Predict_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3d25a43ed954ade64ec1a0e3f2c2e275

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      372c04ad6ecab45979d11b22d50c0a92d218c6a0

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7475e77173b217d4b51b28c950d04b129a8295f8b05c9bd2af31e8afa40ce6ac

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4d335cc9a73dc06ed9189590f62b520802b534151a5dce16d8ed77f34ade9b3abcba04a04a4d44cf566716b60fa2e18e10aa35a866adecd16390112615c42d36

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e8e39033550b02b469cfc72601982d63

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      117657d229fef23c4fe39045ea75f43a5f4e122a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ec4e2466fbb0e822fcf61bb9b3f10cac857feaca4f4eae7134e071c82e62c5f9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e5a02bd42da1e670236d1ceedb760eae82d81a04db7ad55c7b8eb4ced1970928e076d02fc121d933629e37688a46e4278a7371fe395322d455a9f20c567b0677

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Print_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5375acada8ed7df7b2af106f0af6aa6c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4b2c011529710da5676a0a1f0d75e37c2281f46a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      65d39deb2f1f8036e530427d70409903ae71a2b855c5526e3ee30feb588e4033

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b71b0222facd794e42f0c6668143841ae6b46c6924f0263be5416a637d37f788e1a2a2beee4dcf07e1acb37a7eb28218f4a2a006c9457ab73728e72e8805714c

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a0c7fbd766024b45901272e8b320c6a2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6c01aba99912920c76745af04594552ff91d7445

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f92c686b3e1ee487c6748ffc39df365120ff66390b58229d742e62a4eada2b96

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      868aa84680456b0897caba7d9e5767fe349fe91122faa5aff0f6e692458a22b5af8dfd83d1a43396427c00f3a0f250f33e3530853ac6fac0e0844f798afe5dad

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Print_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      dbf1f778cf2e7a948cc35b3cb74068de

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      166915968979a3716c91ae420184534ee739b9c5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d044fb3bfa6057c9df1473a5ef6b9d7a5bd8b370ffed66a675dd0e0d7e8edc7b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      bc6544bec857b731e84e0e9a617e877d8cd3de55cb0663e45c1c29e6763a838a350c171e4fd23096826c9cfbd6345cb60087c8d2d7d347abbdd2c53ee10d7d44

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8e958ce09fb8bf24393587ed70c69eb4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      95ba89630b7df864720695b375ffcb0929db53c4

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      01a552dcfca843211271fd985ea576758be545081c0fc7de3c45080b5c0ab8c6

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      10134b30b5a1cfadcee8680a6c5e6d700bf97bb2b4878a93eaa8b4b1a9d7050e57a3b1d1657be9eb0e0b8be0d4922aaf1815acf5f2d3fd3a57791fe0724b67b7

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SM_MOVIE_NEXTFRAME_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c1028cc4253c8e8b354ace371a023438

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      50b1b9d3800088785068bd75837c6df716a3d562

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7266a112015e33dae5e80d141a214a1b0b26aeb3960d39b030d51484d1dfb76f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0f314cf72c88c2dbc2b2b75e33322ca5666cafd855c3b8b62eaa0f6cdc1470fe3a93fe7df1201405b2020164f64ab3ee7a96936c45e1dbb90993184932f0013f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SM_MOVIE_NEXTFRAME_ENA.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      01a94020203e33891c0c88d9c72dd6b9

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      92664c51f06803a0cbdf078a369d54f8954828a8

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5be18c05f409c00aa2df63766b58b08bc7480c705b33ed0388afbb5d3438d2b5

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      955e48940adbf951e6c354a645b168cb320aaa2cb05aa7858d1f7280c1d07dbfae282f158c973eca6a4ee81c06bad6a9bd65166be2fb9767987fb79e9d6571cd

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SM_MOVIE_PLAY_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c7471899cd5ee71b439403215a1e967d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b20ff750c4cd2b3d33de64a8f0e96a7ac38ae36e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      022c47f0d26f4f7d3c4e9b702cc5d05cb6cd50317e1e06327530172dfc9158ba

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5154e5af82cec27c2c7a102a96dc5eb3ab30efaaedee576a69c0e9d1889050d2d5bbeb29b94e6598cdff50ab94749a4f4e05ec21c72e1b3d52f7ef5f66159fa9

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SM_MOVIE_PLAY_ENA.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      220f24a93442a6f07f72e8af57296166

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f1b60c3e862169568674f681d48adca8494da14e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b041963124be761188447bf5694416cfc24f8d5094cc37e6fb922beb35a0b9da

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b0d4a09e2f7767e34ad7a0ae37813ac59cce60947fd809003fdb21e8ecb5d4ec540bf9ca7b1d0009ae633eb3eabae85692c4049b439891307074a8ee56706288

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SM_MOVIE_PREVFRAME_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      005f257fe32826035457be3ea7a4c04a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      bf56d0445c269afe7916008ca9de06281ef73984

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      fca2730fe4dd8dae2ba30bda4579f013f8430a87f3b1d08de27d8767da6b7779

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ba73b8aec4cd6c208cab1ce523e62acefd3a7681616dc9e26aa66385c05980154f5a029cd170b504bf91b5abf3a12cccf822ec29146bba0f727fea034f15d4e0

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SM_MOVIE_PREVFRAME_ENA.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      07b7c4840b83069f9ecf9b91c1357838

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      383b8e16f503bcb75fa5d3218731d187008614b2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d53de66948fdd7482cf9c596f3ff31b039d6bee426440be1f431238dba2c368c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      07135ebe6397b39020b432adf9e4243611f06acee31a026f604b1d6d1df3daabfd3710ea8d5178664a946786f59efced4a6b5663eb83a3534755dd88363db7be

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SM_MOVIE_REWIND_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      afeda5af4b9f3558e733652419f7040b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      691d705cabee00488421bd0189dbcbcbbe21ee79

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b840cf17ac75e19b7c29be797cd9475589412f6b0251cf7361236e1195163abe

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4a09fc0ab0b31119bfb3f9dbfe62f489900f1088571b5979d8265cd3640411ee64e89552f928eb7750a317a5794f0f5da231ad6d3f53cebf753a0da59ffe8550

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SM_MOVIE_REWIND_ENA.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4df91ac81b92bcd082ebbfc134e1f0a1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f6fd99a282425475f920ef7c65b845fd10028f16

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cbfcdf5366a740f831e65e0c058bc9189fc8ead93c469006e8a1f2c2c27b202e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7ed0dd7035bfb86c552fef8a88191c713d9643a7cd4572d929308de861838022d57eff65d6b78ff0549cf0848f9b5f4c3b2e85adfc19806483881d2a8ae2fc5f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SM_MOVIE_STOP_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3fa87d68c13cfc78c63a8d520d046853

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6ccc8f88987bf090195fe503ecfaf36d746b8bb2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      72241fcfbcd7f8959beafafc638259a42355822b461cff71164ce3e3f5759638

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d3947300be9696b7b0a8772621f191b11e71878ed45cbd07bc459469a89344155b29ba4aed17016dbfbb3070218645e264fecb1f8c160f77926bb683d40b9cca

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SM_MOVIE_STOP_ENA.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5026c8b5a175a5f6e92e98feb1cb8784

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3ff5d352c7dadc3720d207ec7daf089715bcc1d6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0dbbf75bb9af7006c2175dde9bc1027c396591b2059688e4538de903b525c997

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      be7d6780c94e8c8cf946ce2b1160167987622fa722c5d73014a602a6a7129f827051ec5373ff11a4e7263b3a0f17814f513c1d16ac45d993ce6470b132aeb154

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SM_MOVIE_SYNC_ENA.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      558B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      37d08f57d5362b4246a2ca370fb0e86c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      33e789e361bae93635c8799f597da96f1da0b3cc

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e1dd074326e604e2fc8b8c7535d4678ab1fbb80e3d029ca7e79a92e871c29e16

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6151d140d13ffdfe7e48c77477c13164162b572398a927aa64cf8fc348b70cad15b1ac768a5f19213ba8e41a880a6a80b01596884811500978f8a00e1e626bbf

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Save_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      85ef95087a49004f0698407fb30b4b3d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      755c1ab77c61d25ee7ab5e236ac043645c04de08

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      fe20eb578267b0ecfff2278739783bbc205182f419df600d17951490916aabec

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7324786c8232e28bdd22fce4ac7ce65e5510dd22c73840e441faf988e5945bee2669b321d632fb544e59805b0c487d81a57ae66e3bd655851701e2ed323aeae7

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c13b3131daf750af6a20a7c5a6864da4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3ea08d1e8d641fdb7405debc44d5dd495e3cedd7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e200ff22102be9c5c5dc75f2f1c44b2f562b660f22d8d2f5aa2fffac5495c785

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      921792ff1864bd7a2056ee97854f1eb9672ec038207a4e16f4337c774c1598c20ebf772e6e2c3eaa7d5e55ade39ae350eab7ece05ec941fc4d3a539b57c603dd

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Save_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b1f2df042cc7d9b95b26aa8ce3a60ce9

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9ba499c25bb5369d89646e36e9c0086eefd07a7b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c37b040c10ad846f31a8184adbaf8584f5d84d1cabf43f094b2f5c21500253a1

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      cf0f9bc79922e3d068851f1f54d3149ab5064bc3b2c521cff28b7bc6da148edb0bdb6725f4371a6290128b1cb81e84344f1b0f1c2a2af117a1cd646219d57a69

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8049432be59a8d649e57e2e5a0bee052

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d0fbc8a14e488c14fbd933df7b20aeafa1e9e62f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a418c71e974a0a366ae8f1bd6cf3034a107c09e4b69e48602a10fa9889949a2f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b79617da2304ee930426db30af64b31b8ad421ea66c42b92706e7db5d6d270e22a10bff7cbecec23ca0c806daee72470be3298195b266d537329917f17e6ef4f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Save_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d7023d1e846df3f4cfc5caaf1fd695f1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6c3ccfbdcc38b6333b5ecc4376187fbcc1e92e1f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0edef64f276102e0dc99719f8fc421f1f61ca9d52623acf3a16422db04446fc0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      47620fa6a99bd6312c1c5ad9b30073f42cb5908005ee963597a19e4071c97b70eecc5eb6f318a70d05900d1139086c492d7228422e4621a80770d30c4e8d8660

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      13ca2b2950faaf363faca29761cb22fa

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9c9ad98054868398ab4af226a10f7d431c2a07f1

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      53d5287c16468dffc5fbd55b3e5e4469a368799ec0bfd8d28a09f529dce61fdd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b579d36a041f3666245caf858da63724ca8c1d19e5a1e3fbc599a5fea12a40b848e0679a987cb57fa5a9a21c58194720df659801b8fec7e81a3036e0c9d6dfe0

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Save_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ee456c9814a3f5469d54c2c254a662a5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      33cdfbb698a2250e5c5e515e783e34d203368fb3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f20ae8d64bc1e463e19a1281dda5365c100c2b6defb3e150398cad0fc08c3818

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f76f770258e665f1681594f07bb64be73f7f672f77b275ee7fc73a1c993b1ae809ec96419e8b68e47e5c945d8f9624336b5e1bf729af1d6f392966aebe13d748

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4fbaebe8aa373e852430f601b1af40fa

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0b9f42442a214cb7a7b87493d20465e6c6c6703a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9776edbf2763106c090bf7f9b046c7da370ea40e476c9a7b9a22ebf13aaf7ce4

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3b745d96db6ff607a786bba021dbb2aafb7d11e85b0f9f648a3ce00ce6937a80210183313fe4be99cc84dc9515d297005a255fc63b1d9aa571c92799a4939877

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SetupCollection_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5a4aff52fef712b0e90011e04ce87684

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      71f2c4aacd00fdfe6586bb83a3fee50e8ee918a2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7b9fa6c8f3d09154ae24d79bff27af61c3e67c88774a7c5a64cdede490d34789

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      703f5dc6ce71111a00136ac1c2c262da8ebc7a7f53e17afe53475e00c43b102c338124c4fd39c12b81e501ea393cb83245de2bf04d550c4864289dbd76d5948a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      49a5a3abc4696e716551bf2a28b6aed6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c9abc9e1d61d90406f40aa5eae1487f8fae5adb4

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c90c8cbcfcc468f73ef3bf4d13e061db35d6aa999496ced10bdd1c6ec8b23983

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f20067487c051e18a1004324dc9480a2faa93bc5763d5fa95f08ec0da2682f36af7977a12231e9061c3dd92047ef0fe68d0823eecd0e42fd1c378809e19b4e29

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SetupCollection_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e710cf3b9e4dd902b52291627b0bfa5e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      38a7895a63b368ab5c409401ce15e827f5cac217

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      83b0b72f268eb6b5fba5cf7fefc939f717de6c315d0cebbbaf4cbf78fee8848a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1a0981f1a1cda8edb80b90f44097e447aab25e585e12d3bd1ddc6a00077b2fd04aa056552863f768873e98c219597905255c013cd3f2993113890145eeb27015

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7e21a725bd641b51659b0e2324af4b97

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      35d1ee231d27c60fd5f8b06f75ad57f17efaaaa7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f5620592c137158e5181a1c0c428c7b95dcb0420064583631f02a707a66593b2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c346aa7abc01bf7587084d7ffbfe53de39b8a89dd2d27a456d945fc86a6d6ad5238232d1480c985cb629b174cc447c13f6954f15ebaa78812f85e4f89f9d915d

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SetupCollection_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b476d834b4e1f3bc17e2556015a08b45

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b57896674c0d1edf943e7ac9752cc50293170797

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bcd9b0fe4ffb02de4b6c556cede0a65999cafa2a7d32f9f38febdc4f15c02cf2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      43130647d57ead883df98a3a77d675df25c5d6f65704655dbd31ff3f177e6b31577da8b8c95990dcc9469445a1ed9e441b1ba9a52cb881dce414a1e0faa5cdcb

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ce4dd66d02450d34d051ad1a466ebec3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2ede3d0b570f78af036994b5b3e53b295b0a67bf

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e2f5a713603ea79258d22f225dd62b307fb9203bfdf94d7fc05a7f6b8ac55f23

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8b9018525775daeda59ad701301db469d6f670e55dee1642e6912697b2bf7b0ccf75d1e595c5986a70cd9c73086475b5a763622e3ee9123da12494a9da5b7921

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SetupCollection_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c753b5d45e2b66909e72b9de40649fbe

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7d9c0a25171b87104d6bbbff08a41cac599b099b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      731c49aa3b75896084b30a702d3f0859f7f68aac2785c8af9322454b7f106226

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a87b1c4ce376c273e9728487c4c28f064dcfeb7ca9af105fb74615dcfa7d4f3e928fcdd52a9244262cb865ffa2cbf864afeabc127a0af0f5b8fdcac258332e06

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f66b780d215a0ab239acb001679c94a4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      15ef38f27284176c9c4851f17ef385832ed2c40e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6bb63bc8e661650eb421b01df865a7ad93c4ce286f003a815fe5eb838e6b661d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8989319f9e191fc964880a5e7ebcd7dc0e32da3ad7f0c5c22f81b2249c8b1fb9847acc6a28e8858c1f5b7de6d40f3a7357a5feee00c0e1215897787b62c3f89e

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SpectoMeterConfig_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a3bd2750b4fe977d4b7cc51d0a7f9778

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fa9277503c938a0fce4aed2e402252fd928a5ef6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      623b87d1b7175025d9f313795007ee499e248e2b2138041ee5954e3e75034662

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      721b194f8880f1afa5d4ab44befa0ee1bbb3335a492713e338268dd7dbbb46b122d1c7950316716f603be7b40657ae6004d51a7d6713c63503d6c3974f0c4197

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0d8230a9bc5aa1b3b21fec5826598a52

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b4eb8aa41d78559bc35e7081a4d4a02a895df6df

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      22f4fb3cae374756084ec1bf50826d0bf0b8ea618893f0b29f1bebd227861720

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      081c7494ea6dac82d55095182cf86c506025d0fb8997c48512c06e803cead4f8d93a45a51375508ec83e2d97081d11a9d273271eb86faa10ff87f169f88f801b

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SpectoMeterConfig_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4bca6323ddb1da46cf37d318da09a577

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fec2087b9c4c8d42ec35273c76fe4e9639cd9a47

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a81464673750109a648eb82ae8e881de4e79a0bc7cb912b24a54eb1d3d70b8b4

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0c2d58b43047289351acf41885dc0a0eeda6d614c4c831eaf491f10503cbeb042b9af10fae0e0fa5881e3f3c5b35e94ddc04f3e260965fea35ec55459cffc501

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      65d82f2951adb8291424c3082dff2674

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7080dc7f151b800ec4fcfdf84addf159d719777e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bab44aa8f2b9a91077ec6d5ae86e0ec56400ddb738e57128cf03132711bdbd36

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      895c9c252d30af5ee62aea8a84fc60088280b22e0a73004f583820083c4a6c11e5209f02ff1aaa6a66cf9f2cb20ee65fe6cb4bad849159abb3b540ecba6c0267

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SpectoMeterConfig_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8bba911486189c9f355ea54c65267cc2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a5d7ade3cf247565750c09005887fd97650dfcc9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d444028aa2e3085c4b25ee0c37aeb941f582050d10e62c0741e2ce9614282936

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      972ba55349b10178851e389789854145885acfa61bfc5fe8b859fc6548e2f5435ac6a911de1dc9c827f3b295d1a02d64bae57515cc2ad6879aaa40fa7a0c8ef6

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8fb38eae8e0f8b3f0d5dbeac63b908fb

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2289518d8661ef2f18a5f9cdfd713b6c260a8a02

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f23f7aaf9357c3447978d462ec930468cfb48ad0dc57ed1eface6242fcc412b8

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      63cb47a3b30301b858a66553fdeebdc0967a614854d20845b1dc0d58621079b217baab14f2a4ce323017f5a0e2c93d913ce7f6117036c92c92efdb4edce4d655

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\SpectoMeterConfig_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e013ed393ab7f7e0bbbd7e771fa97bde

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      56b6a98a4821e93717a33500af2c5ea6285f199f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      96300f633f4c26eab0ec7efe0e4ea2344e7b9efea555c523c3e5c2b22cc98051

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      90d53ec4524e8e449d634a9c102e4cbd2ab76b931a82f5c9c4aaa98d395dc188b542be829f88631782cdf500393c553cf27c9b0cf420df73e6a19dab2e3ae586

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      26a52ebd5346d5e1d43add448e221f31

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0cb439374ace55fb8dc63e9579f173185ac57852

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0de43f67e480d31fc2a877002a86a886db4bd6a85fe97ebd087d9a5540a8fc6a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3d4d69753d1b3e1c2c70761770700e05d73822778cdb7bc4106a7d625e33d995c984b986f3892d7f1920d361207c2c58e114de1b01c13ef0e96f43b6188eaf4e

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Start_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b9d834c1f5b0e3bef76ff8e66b651755

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f5a8b5fe5cd0ecc28460766654d621e99091a6c0

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      93c8843353f5e7e7bef42dc2cb43dc1a45a2067e61b2db0bfc52ff2f06dade32

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      54b711b6feacaa89915710b69de0a9a7195ff0fbeea2c447414509ce557b4624cefd0f1acf0ed3aec3ce138ce1df4e15ab0eac921a2cf32af56728b54fb2a01b

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      576e2582f5651e56ba3659f3124fa165

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      db30692fd70fbd2bface7cc2cc50de9ef8d93949

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a7c6532ecec944cc0c033974212aaa73d8326a7cab5d61c217f75428f7c0c06e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9d06a76d06b780581697f69d8caf52d7ce8c2e715225f8d1645445f95dd8b2159f9f38bebd814e90daa9d7b4e7ef8a206d088a265cb04f01f004c8f629594fe6

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Start_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6dc5f6646d0b3d5b170a90acbac21023

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      caf177705572c671c1903ee5d35668727360d022

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bc61bc7d6ece04d7e11504aee27f8b0e8fe04085448baeed07b56639e7aab67b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      711dc59bc304ea7b5e5c8f6de9018374aa6d87877206aad09b58706e5ebb22c79469160cde7b76b82b41dec7fdf5ae2d51884b7b85f9fc5068172f0d032d337a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b425821fca37bb821a1ff83612fb74a2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      be8fc7b7b628379c49d6695b2486b9ec3e6a7988

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c28f854860b1081800c00ffcd7ee7bb19fb40621875b55613595e855fdfe1ae4

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      67eca4043521d2483b4bb6bb0698e1446c6611312aefee4a004583a4b79a431420bd7b7205a92a163c00b4f337fe57d170b0e1a35875abf89ff62c75fa2eea05

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Start_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      30bcdc9dd344b09014479a011d0d6b2e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      08971a2127568164d2691c89afbdd60a843dca5b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d5f9dc1bb7e757947f59892c59a88da409089e606ea04eece7a38c73119a8a12

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d5855a6ce36a6a957a8093da905a58166f71b7826b1554e27c76aeead697ab54e7e8c305bcc68af071be3b49be4c72aea668b752cd2eaf36dec281ee595b06d5

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      38ed67cdbaa5bdf5493b5d4d2f012fcf

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      29148803f70ad2d988a5d34b8b3fcafbae782554

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5dd3c641e0ca673f4146e49fc9fc6808f85804ea75cb6dba43f04905028349c0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b3c23270caac50350f1fbe2787d7a7a496e31ab7fdafa5955597c421cf03077f369fc620069c013c96df2bc51f3e1239ba45a956afb1a1f0f75fe7dcdd031994

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Start_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5f2456a1d850cf9729287b95c7fce7e2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3cd6bd7392ad585f85ea051e0054c9c1ee8806bf

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d6d5ec4d919b27d04169dc6f3cbaa4819609b8a5490306d8baf901bb9008cab8

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      bf223bb4238323b2da2abaef31471bb02f13513add967bf91c99d806c35624b5614c6da8f2f6c6c3a29b1d8feb256820428343b3b17a31b0044ec0c59c586d63

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e4cad3e74825e6988f5bae0331875f32

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      87e7708c3f3508e559a8f987679c4a26660021e7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      383851e02c4d6527f7ed1085eb94728d98b4da6320a5ac81dda5773ee9649b53

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5154e74441c4703634ef1a630471c6a7ae6b27a4e09695e00ab23332eccc3ef3282b21e5ede60f1483208f680fb1c4ef3ccd2cae1fe1d7974b0299c87f5fb89d

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Stats_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8cf5b474c32aabc6a8d43b908d35bdea

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7a4a59186eefee7a1986f503b17388feb389d402

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c62bfd0437aa92d59bcb0986be6273c500e9f7c455df4d50103cd3d37afc255e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1517e5751c984b6b14ecafd88350a41e7f6aae80e2cd8623a5c4bc0b8b7307854823366b1a0f10388937b1991dc1dddef6ef0b4670ab946385fff0368533b6d4

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4aa9506ee7fd4121af4a0ef5e64b6e5a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2a8b96002d1404f9cb0e4ff35f8e323f1a5e6d48

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      12aaa319f5d9737da95d1a0d9cf5f512c5c2a5bbbd0bb5013c1d34f3828cd176

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      46096942104d58d1f613c067c9d836624cd8442b84b7f5aad05c946d0cc010a190fb015860c1e85ee4943a635f12bf58e4da44645810519d1abadb65c4f8f2e5

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Stats_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b4e20bf4f7c88733ce67f2733e077543

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d3e072f32d5f10629852e8b2c6d32ac599642c44

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      564413272d1e0c14c820f439ea743402a24b436202e13c5ca18837f55537d64d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d4158ace3b76df3b033af73ae9de6727cb2030459efe5e57669bb85870011cf5864f1275843547be003f741695db1daa34e509af503d0dac86e40c208e57a62e

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      615e414c81efa25902128de1b18a7497

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      478d1f3e53dea077afefed06f2e29f5b1581a689

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c2bdbfc4db76a49bc1d210c6e815279774b997eb8c895f3760b2f4926a215ce0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fe1d661470244b3613f8b0ed76914ea2138dcef410ef5bd9690cc5f3894de5696205a1e43397fdb0fceb2fb87e1be134c222f2815b8984ae666ae3e846b3793f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Stats_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      bc317d284d7748c98200f9c7e9c403bb

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      cf8a3be06bdb0639430510679a628d6c68b61040

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1c1e35e9d0d067e18b98024acf7f8ffd9d3c78b5c943154956cd2ed04d691ecf

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      62cd93949c41ec55723e410bf58634756104e3a3195eefce0c5dcffcc89fc7708e287c2cee19d6c469d30c913d7dafdb7027773aa8e7a90145ecf37d0d6a9434

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      fde587245392a6c2400f38b47b1b481f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      51d7fcc74f6afa5d08cdc723636d6d3ccba118af

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      af7e3a0da38e9c687e2450e4cdf9b79ee974c329a3a6839897c2e2619b57aa69

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a6b6b87a99652ed253b016a5071c61f3bc88d77da6ed7d62082586bcc55ba81799f1c0b9caa8fb48eb5e903df739bd99160f3714af8e067a2b1cb9ca81c3795e

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Stats_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      685aaccc0d0c4a0db9f2d85057f2930c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0dd1308ca026082942abd8d81397967a203f1010

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1b543ae18bf452731db745c43a5d5e2b8237bba352d5e8bdfe3cab6cfe97fcb7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      20adb9e76d71708268ef43d9470540452af3ca157a345e56ff352cd2c1ba1baf4ba7cbcd3e066b96b34246e9bfbc9e98bec1c1470e8c76cd15c64f42411a4133

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      82a7351da7a6baa4a53fdf0d2b80136c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7afeda0e098a306f403b3b473afed0e7c4b38dba

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a410c7ed866db1a0b3357cd0bd4a1732963ef5e96429c70b5ee972edbfaa0602

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7c4da0eef4d03964b2b9d993f89af8582365ed615647e89c9c222b9b9867a62f5b0ab6600cd3997da0047c28a91a5fce9da0b5b66961c071e50acc2fa94683f2

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Stop_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      608d949e100fb4b5e45ccca3a84970f9

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      94b2fceef911312faf5a658b2f8dfc8c79f51c66

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      36797894012e452b347d103539d87c03a7201ba56a395078c9bd7e95e2ceb1a5

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      bd74ef4b433bbd2d35adc90e3e1c5f7b24c631c18283add66835f044f5fa9b67bacd05068a987f26a8defeb885b1f4d2e3b0d15b19a039c4d283d804bb65881c

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      236fbf424fbe1376e86b6cb5fb99a0a5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4bbca6cb2786f086434e10c4c9f739d2a10344ac

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8b595b37815952d2a010239392e60e9fae8902af270ce69116dfd65b0a979d93

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      23a7a143bb153b6563d46a2807bf0ae0c69f7f008e7d4885a4a2336392577956b13c7626a92ad3afa1866e9de2e1b2f8f8d4af9f224d080fc5b8bda0db04850d

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Stop_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4564f853ea9b5a5b9d232ab1715e90ab

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      02e5dc9768deea8e26484f840b144f57a61162a0

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      691c6567dafa420bd03cfee722a8dad4b7569314a826bfcf6a13255e4eea204e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1626e80c21d74d8077829c3111eda4e911384779a75208bc18f5286053c8574cc483221b141a26c311b2c4a401f61afa3b6597c996e6704ee7711af8dc0e15cf

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      17KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c8c048ef73605d2800aefe4899b32e97

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      cd31c3519969310adf3e1c4f73528f1e5a5ad4e2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bfa178fb1fe3979bfb44caec622394eaa1e8a435cfdc27664c5b64ec87dd664c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c8e8f45ea3a3bafd6440ab58891e4c012d29ee12433b15e52f1d41187aaf4a0ad9eef0673a67f6e853400c81c95149b087d33add2a4366797ce1318f02eeae8c

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Store_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      79e4d49d7aafea64a42d55d717f24fbd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8eda1e0aaebcf43d8caa91ea25d4b7ed43f7e4fa

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      44f2a071316ecff828bfd3618fb2abe669822ca1fbcf58e4611b7e8337aede75

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d3534afcc22472ac2f9ec7c519f414e0a5e43b24048549e2566c52f94b9a0eecd40634cc93eb975423be37fed6a905bab8e5227dd86b612a19ba6dd0b15832d2

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9ed1a584851190d6f8864dc0856947d0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      72fd1bda927f6fc8fbd2090dfd38294cda6ad092

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      45b937bf36e118ce5690f65337b5d62bf0c462ea4344b884c6202af3b85384cb

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c39cdacf57f01ed819abe9a9d09e79f4feea8ce7a0a13aff9c81788a5090eb015d39e75e867d9783cf67871abbbbfcc0e937bfeb03729cfe6b5dd33ecc4ea680

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Store_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3ae239f104441ad2dcf9547071338d9b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d289ac9912aed439b2d0770dc30854dc5facf838

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5c64d7a3844ae9bf6c464693d383e0082024cc48131a010458a7f4fda10a9ff8

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      dca42fc02b493c5a40154ca60703649ce7d86a1e3695703c38058ced190d847d06a69bd39528b9a43f335982eec8b8e103864c88ff479708c370f95f6a24e713

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b7400bae0c52d6a8fbaa727c2178463a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1d67dcc853b792aa59bfa8180f9d39a89dd1506d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      59d8d8014746a03bf142e17a9ab425e8f1d46db658b1b596850735c67ca6b67c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e4a7bafb0634e47a744bd105ef8d7dac3afa9f8e0143cae9b4ecd217fc56bdd882f1e8b088f5abd1feb741311c705cca13d4156cf9d40d5e885cd430593c9af0

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Store_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ee4a9036b71cd2e1e9cc446f5bcd6237

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      adfe5a1e0cab2a923e8fbd8c0d66a99380e48204

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4154a998730085a8a72ebdc731a9bd8c9db19eb9873c7d390ffcec934f58e753

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fe82f9fc686afdb83b47ed433536a89c55e4afa5550a0d295c081de8e4b8e743c061afbd5ed781d2a16829d47378580e09a68de0ae3cd5909c35bd8e3fe513ad

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      bfbcc52bcf4c90f015c84c7ee48a7e8f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      629c058d65307e9e3b6e1adf17c348e64d2cabb0

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9058e773309b26cf7e874653768e81d3e631b6cb224e04907e27ebb687592c48

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      44081031619c9a7132bce2e61228702581be5ac6e692d25b57de8d35b61d619202080d770b77ae31972d0d18da904665be8eef7e3b9bec4914d2869860c4d268

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Store_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8d8fd8cf74dfd9b4c9836b95c2929e9f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c6ba06cc45e57dcda6399d4981b6e704c32c4b20

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d500b904f11407fe4cf6d4e2f695d53bf0b18445a0f4fd06ed9772b971fc43ee

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      90082452c5358e9c2c3bfe33a1350b74d1c0e66bc7307c4a3a520bfde550b1d4f41044587a2855a608f6b7ba6fd2901bb47c6a05409cd328ba5371924186a66f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      2939ee65ec71b707bf57793d5519f1b3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fb266e853f0890571f6b1b70d20ee6cf2e143507

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cd18d347ae8958f6a1f2692ca1fe08ea401da55fd970898e223d3ccdd7e76a2e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c11e54285d47385e3df6f2dcb44e1f8457965a1ed096b0602b9b97a4dd7bd1d9a9042f9715c01dc4145520c5372fe82f0a8149ff3e0b409c43b7503a7b3df290

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Tangent_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e91731f801ca086df4b0e86f7e95faf5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9648cd705a2cfd19e2464a85e9effa7dd83549c2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      72fef811b17bfdee662f36ef37142664d2b83506a820a864b99d49b43f967207

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      18a12e18ada69edc22339223eb055ef1ca9270bf514266ec0331ddcd0ae63d1e691330b08f4e98f5365431fa45b639364da85462c3f9716caa71ebd63b17f4fc

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a20eb82774cc7692314ca4ff55ec8c63

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5061ad1416ff060d7ab32b1c9641b7213d1ea533

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      809a6e486563f1ebfa0cdf1deecfecefe7b6bca41b0a1b82c92087e6d46a7bff

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ac06a1eea0f6116295a33268191583cfeb1dac5ecdcb8dbbca9856ef7e9f14c3f2e8a7a258da6e6f9f1ea2f73dec8831792445f31eaff67e11994f9c158609c4

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Tangent_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      96ffeb836d0c45876821cc077ca2f557

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      03a66f86e805160713ab61306a5efa246733030e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0e80b14ebe5966019ef9d2de39925c6a46adc128e08aced8077fd667eeac3a62

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ddd2dff44a7a09ca84d5c3725301b43aacd1f9b317646e0c470cffbf9fc63916175d4a170aab94089c211e9f84369bf9e59bb03db3ab1ad287f150ef7296a7a4

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a86a973d3b066ec0afc3a0d960855fbd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1cab97dea495f7ff803baf50dd36f6e30f12d7bb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4edad11283d0f88d9f204e2c0d08f26bb14a9ceae76049b6b1c5b5f985687575

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      54de1d4790e92adfb8d23d565ab20189ac6acf6f88e027c69a04a246212c7116ad0755141797c5120e2faa77756265d99a1b040be873712cf50af3d35b717b5f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Tangent_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      bc3d3b4765245e6f4dc79acc554fe9a7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      32eee69be74197095a04a03265e948ae0fd7657f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a347d550f3522a80b9ae01c6ec993433c20428570b4c0c44be1514cdb8b2a87c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a93d519d24ce42e7bdcef35e03eb86731bf0d90f0c27f2cb345904bc4749c15538ad07a337a8a665a8f668fa998d943576df429d4c6fdfdb76c4fb8dea1bb3d7

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1fc7b255fffd1e7c60870a96be1f31e8

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c1e60d0e58e085bf7b2f76b95dbd00d075a52009

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3d48b1a745f3e761ab7ea0a2ac3c3acabacea408ad14e67ac0848279e413c464

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ef96160ac55f55781f7371ba81dfa40a948081748b0b4a8e9a45bb3163b15d2eae7fb6f868cafecadc4f639444068b4410f5e5dbcea79e6bfac86724cd7210b8

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Tangent_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f2fe7bf2bf8d75eab0f6e17aa675111f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      aac959e27a6553ce031f4c087862410792c26f85

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f2087c42371848456510c3228b794df62197adf1627bf543445bc4c7ee853c6b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4f14c298b78e6ab338ca76421c43c336882bd4419f286d574beb11b4c4976dd2c583cd40854e1855c9bc4ed33a9e8e967e7f01d2d7d8a3fbb4b02065475ea822

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      116f282c20424100eb08ce3f610a3554

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      211ee97987bdbe6d7e982342429dfa183f379c51

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8f5508cb4940ad3bf326cc431f25903a626e57377f29d3fc74afda98fd4235da

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      21bf2d2b9b35bfec043245284fa161bca75e04394b8a5bcb19575e8b80727c0b7a324b7f5fb6dcf599997478c6a78cf97194f7024392b26f4456c571ed3b12da

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\TempSwitch_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      fd117c83d802157ecf79c8dcf88f7586

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b24e0839e56a02d81a898d61d875d7583f07add1

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a894c92512fed6ffcd8bd5913e3a943630516f13b7c0d12c2fe664b3278bb9a5

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0bfac5ef08fd0c94d78b53b4b6edcff68971d349eb83f653a0d88535ec82936cba00cbfd0d6ea7c2f53ad1c41d6a3225ce973650ece33eb8e7049bef60c77cb5

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      974d6b3b5bb3a4d60629e0cf0ace1349

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c4bdff6ce9b7ae0b789272ac22172f44c3c4b5c5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5045259f24dc946036719422f436e8d14ee62e16a8e675712f8541057cc83bb4

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      74ed38b587ed919b98205a244cc25831392c45d80dd9c0acbc16805c2346d17da109c27e927685ca4993cbe8f61edbb5c65f917e7bdf42cf0178c6b37484f917

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\TempSwitch_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      94222a405514a98cc9d803a9a423fa0d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d39e67cf068acfd39d2c3c917fc250e2678c1f64

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4e7d2abb721eeed26af0e214e0dbd821f1e26a55e76bbc1e40f2c6d048294e8b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      184a0741608c23dd80d7fc842a1011556658d2ee26bdf215f62c89619dbadc38a79ddaa2f2739cb6e3dd980217ca583c807789b66a694d5dc4dfbca2bd9bba20

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8804ffd6a3472de89aa5a88f7f2d7ec0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      96dc2306a6884fb24c378d2f9b7b45d30d91e78d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0dcc89babaef5a570950db5c405c99cd6188bec6a45278a399b288c38996823c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      89dfcf9767101d9907f6f562fece4f6ac03c5486fc49ebdfe16f4fb5b29669a63fe113abdda17f9b8438a9b641a7bc1c7163b0f00299145ed5d94d2abf129f3a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\TempSwitch_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b9e8a4b16d2304921ecd9e7d968c04e8

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f1dceedf35c65c3f89a2838ae9f8108421c4d2a9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      40433e275a40d6bb94a5a1d7c2ac8d0da77a16237c22d3f4344da8f9a7c36bdc

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      28d747a0cbfc54e6c6f714514dab7f3b907590bd26e3eba8fc3b48e939fc3af3904e9b3c35bf3cc2c237bd62914d7b94ef186e783cbec9cdf28392ee7891c662

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3f0f0a3e2aa2ef0b3ccb22a7e30de6d8

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      10bfa7f150d626a979d41870231971cf5c5c1ef3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1eaac6fbbaa01f2200ec14862dff9884e44df1bbb40f14fa8e4c09ab23b9c016

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      04fa2e143c9219b58f1b007a75a506918fd99d176ba098436004f925a1756e7dcfbd42240e9670a7421cc63120186ec109c58992baaa85e4fd60b1f9696436c2

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\TempSwitch_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      093af0347e4a663312c4d1d2ee823763

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b73b0764ad86180b2fe58ea9533eadff36b253b9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cf30ffce46eb3fbaa80234462aa86c6269dd33d2020fd58e8650ad0328ea2523

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1fceaf141ce231310958c15289b12401323c5708bddba1ac41ba9541697b7f26ea46c2f05ddc2f767f9d9a3617138d4281d3c9c9cbc1f38d646769df78f5c5cc

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      cde51d0fd167224d1ab6cdb229e9d8ee

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5bc7bcb1529ae675f8ee118da70dfae47ea9d658

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c9e979bf880527b348807dc5cedc620345f5222fe25b596db85b422f0a89c23f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      277cbdb0caef69100d3200bdf7417b3d53ae4e51b26c85d27668f6c346a4a595051c0b924825efd22a7ed87c03665e78ca524fc314b9d07c7a30c8642dc7e3e3

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_ADDLANE_DIS.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      cf3b634ce6c2f2733e6ded9cffed4a82

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8da9561ce409ce2725cccfd0ced1f37d9cc21ee6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      2ac8892949eff644660646718ad08e2eacf1649fc97402ebd6059197bb3240c8

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9cd4b9c8647f0bc3e23d51cc7f2c88f6c7aa83d96ebe6a05067dc4d153ed8b68172148e61b40058aeb35a55e427832cafb78c2c06d1b508aeb32ee8f79733f4e

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_ADDLANE_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      759ae46291691258738eedb006968d89

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e87bbba3057b1dff7c8ab6827165654df88591ee

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b6f682160a2c9410baaac8e5c0a0c4749315a3f6a5fd32e8229ed0c2f49f42dd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      020567dba65685afddf8e43add61adfd3ff857e56b5f407fee34ed4f4ee2b8d310a6ffd5dc743638fea69d05c0ab88bd614a51f132e6d5b48a1e7d35b79c3d7d

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_ADDLANE_ENA.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      43ec44c0da1caeed6b8706a3c5fa041d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3d1ac4109344bff43355bc4d1d76ced9c215ddb3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      77c222b1a8b9f31fa371deeb1f3019c19960d796f16d23b6caa1fdf4b6e8dc5a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9628815322f9d8337cb2ce7a0c8bed4bd5dba07e65160ebff24e22f071ccf621aa5343d151f75d9702e906bb70eec369de5089a02fe27adece04b252a6cff3e9

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_ADDPOINTSERIES_DIS.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      261d4f2c168d29eac20254b585413d2e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6192de2113f9d6e60d65b956e5428fce1da7b662

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      24e617f3403e24de3ea373ab26df6caec657eee4232bf037feedfbe80c958794

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a614230441516d81b4d1ab8ea1a1f4ffb87e9c20ba2f69e81af2add05793bbb4f69605d96beb37179166f6bb3702c0c94ae088bc3273562c7a11cc4ca9083b03

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_ADDPOINTSERIES_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e8fac22f07b65a77ee7fe3546ecb5179

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f4427ffa83a0d1b3d3b456c89604c6c949289202

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      564192c6c21852ed444f611e9910fd2fe59e8bd167be444612d7a2cf10a578d9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0610bf89d2ae760b87a8f14ad184be35caf2f156a8abf5aaa242522f1d3ec5e0917c19e6e39ddd0df166d73e79c55883808e55efcad637d14ea1be2d456153e5

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_ADDPOINTSERIES_ENA.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      76d029200a188a9db995d15023eac08e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      db6cbe3260d4763870e9233b6a6bb9be1fc59ea9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      adb10e76285da95ca149544c5bfb9b8772369f792e010ccc8a3edae906d6ae79

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0a8bd1b77e2d11eed48704f9b0e7e5d77ba76e2812cd5e8bbf880bb35cb13225e3b2b50dc9017b75f8d4b5c6887e4a3f387451f2ce8bc5d317de7c9a5a5c2514

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_ADDPOINT_DIS.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c40b24685b3c6c6c4ac12a296dd11ce7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e0898d6bd30193024481e82adce12c51218996fa

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      97f27b49b774ade5e9b4647283fee924df9435f0ba4782afffc01ac144a99313

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      833ac7087fd7420ec0662771d4ad86cb10d43ff66523785dea0c918256050b2d02ed3769389e6fd2fea5b12babee7238db8041bb22d1429f5174fd1f11b0ae6a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_ADDPOINT_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9f99d244bbc7dccafd6e5d7329f53c01

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      790b1dfdb3a16daffcc6dc595e37653c0d66b7c6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1f1e3108a3aff3f52f9f485eda09800367361f8c7a9370fc1e4abc40341f0167

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c800e0700c563199be7b3a03598bad9a37774ab0dff945d0985aeb6491585e0e7796ee6c341a16e8d69fdada7003cbf0d40ab22bdd5c09f8d4315f2122b8242f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_ADDPOINT_ENA.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8dcafd8d0253730b8f96776b4615693b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      dddcd2e12ebbf230b4d7cfcff3166d93007a1477

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ec222622fd6bf17144eed893fce5740b958f723a8884f19d0f1669da4f2d9944

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6bd57d137a1117d6f7fa9692915124485572cc78f2c5e5b636dfa9a7d3efa4ac8069aac43431515500dc1297d65928a521d9aaf1c5d8e090fab12a3bcd5fb8ed

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_PHOTODISTANCE_DIS.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0c7301f8964c1caee1548706ae25a1cd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      05ffdf6d46a94f0954d49fec5126507399065031

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3429df261dc5e6b9a7fcab95ce572fe7e80d57d389be6ced2992dd7a5017ea43

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4cdafdf466bc202156540599fd9b311b5c88e8db503fd5dfee858f026e1582ad1d28a6dd063133481883e5ce8e9b4c187613243ceca352c9ea4c8081c366f214

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_PHOTODISTANCE_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1dd3da79d5369ef208ff1b5145ef9657

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1e121c1c56e0239756ecff9265da1498a16c3c38

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f6f620c7f582d50fb0065ff8e9686d929e5feca31b47215a9d57747c052afc49

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c19f751eb7bd63898f1e16231de6eb10b63922c075eb8b5d27475d1701914c5a4cec1203405d3102e6b2212b438bdefabf2d907cff64ee1a31d3c07c4a02949c

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_PHOTODISTANCE_ENA.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3ac141f7a27658280f8850390824dd71

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      705f5aa14c864137885e28295394298bfa6c4bbb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ea887964790105d66a01c05365099012aa5a388d0330ab775489bfdd778b02ca

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4dfaa875da8ca57995626da30f45e54193a4341599538e2b758fda0171cfcbd798b0f5ecbb7a06dacc0e7e9894b942a7ef7c46e490dc01a3daa795442b22de1a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_SELECT_DIS.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8dcc0520a557b3efc9a22f97bc4e2cbd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f37554bc04507f3ad6e6fef82c16148b381605b3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9b57c961e16da6c6e1bba29624edbf3ac7a665a81bf9723de237b73ee3e583f8

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c133e50a74b323d4cdeca2e92a2cfb7adb16de97fbb3e15a6a4b0932886470b16449f88fa32fb4b3f25f8c442ae1d989a676b6fb8b800830ed25d957fb795744

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_SELECT_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a866c790ab3e9ded7607bce9c93110a6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      403b39b11e1cf6cee38e69eee2f2037c0887713f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bbbc1a3252b6366a61e5431bede8faa1ce5e0ca615e7daf0017331fcf60c34ff

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0db8caadd5bbbc0edac30ee2874ffdead92d54ef4e239ef40d3bfa2ce52b1467e94165eb23038b05b5c6139fc5ab06d330505e7328ebd060c45905dfa4fc467d

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_SELECT_ENA.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      84ce563a5e42ea6f53ba90c269233883

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      42a8285e84149d844851bf6b9bde7c1b9ecb90d0

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      54c881d50e5fc8659758238017dcbd4dd49e0f4118cf7f54afbb8b5de44bcf9a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8008665fca2e833849c1e550a61678a73c3eeb4e3e18adcf0a18d35e1cf0edd1b28ca2c7b0a3641b8b8e722d907a918d7e189df91e2fc280ccf31bf60111b4be

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_SETORIGIN_DIS.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      99344febd3095a138d69070f3ca61303

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      86eda6c301ef133d6d13f160781149bbb39f4816

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ef7ddd8ffa76c59490304189fbfc160f90273ffcad716ce8ea50afdfe38324eb

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      31058cd4cd2ece78f179e758c9e8008210b8db3fe3d209cfb37ad1f681b9c93211be8ad9d1b4a9551840dd8ac6577b9d54e99a6a75d86ed69e8f3222684eae96

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_SETORIGIN_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      050c57cf1ff7a0795443c39bd6b4d6fb

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      631d3bba47c2fb2aaac3e6fa0448f630113be551

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5723b52a0b5b32c6c00ebe2dd864cc7116d32d762eb0617e844dde89afc55e30

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5432c87b9e6d417cb6c46158701189203ed6e476b4dd35c362f74a7ef590d1091cde7f4d59806da26470d3070854707f6841babd41e53290cfb5591c93bd28dd

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_SETORIGIN_ENA.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5258cad38aaf02d8fb323cc6edca03db

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2ebdf125965aaae26819d0647242886ea74707f2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f6673477f4d54d530dbe2773614ca89331e67900a116e974ce450a8c1889c41a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5c4f935bfe2cd2d0f023e61903d6ff4a94ff3ad3ad43a699f755c4018caf4a20ccd98de9ad8315a4c77ca784527bf773625130f98697ac1fc42be04940a7be70

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_SETSCALE_DIS.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      da317b3a8f3968606e58ec9f55257760

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b9a3915f560ccfb3c03944e4061cf27b19f3cfa7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f718054239b6c23a0991f85ad756e9e61571f289bae30d7293e51f7da3547928

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      de63c0201f78f1f618b6adf022f2976ba37a8702abe39d9473b0681c81df4454947f8511a9cda49d1749518f32e07a08fea32d019e76dc35584ad3aadfaec8ac

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_SETSCALE_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      946dd9b337afdfe1dd3f32f4794030b4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5b615ba56dec98623b4a40fe23ddd243ccf407f4

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cd42412c04719f9785515d1f48494d5bd5123601877eab23a5261a7cdd3b7bb6

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      13862a29f6ebf6069decea3d94aacb960f99b4a062a4ce8290dba1f49ed5cf0d20ec118cd8b74152a1c917426e1f9869e6f6609d9a179ed3f8a6df0f48fc0439

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_SETSCALE_ENA.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      61468ff30471952e5b05e22059ef7077

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fe2e418a3062773d8dff7d844dcef2f7621284c0

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      eeb873484310014dfbc1bf27a51bd8012a5169542447b9958d84c57dc7fb7517

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7589f5eb6819096bfa41dd35088ea230c82ecdf10c07be564421d04c26b3adcbd26a7e58010d193a950174d2211625cfca1ea4f98ee325a82fd5c069ebaae8cc

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_SHOWAXIS_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d269610f36359128d755691f4c7eccd2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      71d5509c873d33576bdfa10fbeaf4017f8bab45f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      89f19ff43e53aee2954d6d01968144b79f60b338163f73778241a8af716f20b9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5453e33440370ab5dbc09462eb4ef68b2d42d08280f48d818584bc5effe019e08e5a737c7ac6beaf1d2dfb20453490b845538d78240b88297323bea4ab86109a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_SHOWSCALE_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      71d1183b21c4c9650b3b430ce294e310

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      30f4c776439cec895125a4f9be6abb96e379bbd8

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      62b2e90075c30b507233cbed9cec46ec0c3edc0636824e3db2cbf79464780d1c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      23f17e698e0a72e4bc03800e212cd5beebcc3878bb8b6928c9571105010c5b49ff70116b26b29b5866aae19c947adaf6d002a991e87b1f2edd6f0fe0f4410796

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_STANDARD_DIS.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6cb17021b3b4ef7028c122c17e7cc222

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      34964397b0f0d8471aa942d330839816e9f03b01

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7698f20682a380290ccbcb58bff040b2e2360911f0298e8eec18c3ba4f0f8eb9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      52282f48c00b8b1559a0369aad8b38ea321c85b441ad9b85ac7a08fd059014c44707ed750445175331ba52fd34022462d9c5833e7f69c622619d9652071f463f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_STANDARD_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e291ccb4e01d39a689d818e67d83b1b8

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5ea6d450a981f7e276ad5290822b5fb66ff54c9d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b3f085e8f284aa511b51534277de1b48f941b53eb1609ce1aa33bbfa6b845e49

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4836606b63b00653c3e028ebb47f7095b19ee660c9d9931a5e1c575345942bac667c91dd62eeb3167eae468b2b696aa06acbe5304d850b0a630eeec3c692d93a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_STANDARD_ENA.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e084c249ab4b699c966f90a534f491a6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      06fa39f29c4e1fbab588650f4014fce5766da398

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      21b7660087f3cb11af98a9b0edcd77b1a5cc43d51cbebecd724e83898141df17

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e6ac60d1d7e41c36daf2fcaa6cd08f1cdb1e103fab86d878c7902a71efc6ffd3bd4478b151e2cbee59fb19d3fe85b71a8d28f34e79ec30432ceadd952a840381

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\VA_SM_TOGGLETRAILS_DWN.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      98c12cf690b8b3490ecd81c0b9c48fd1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d057432b3837347ea8e0a1918032fdda20e136d5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0b7fd1a4a828a39adcf85fc5ffff4c507541541926b2d19e75aa17d36d1a55e7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f5a14d06226a2592175e1b4ffdbb3631ee311a64d16ecc0b01ff2240fe7193c8db47a1672956b67b0304a9833e7f7d2f196004c8987e64c84cc796ee6a82fa1c

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Zero_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e8ff15742306240043769b94d6f62d7b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f8a83fcc81eab5bb7d10ab7830192c866f1ac547

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      dd743cabc7c5442c3b60610bec6d93b698149f4d32bf0bc0cea007e1085159d9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7915dfdaf0b6a459bbf96e0259ab739141d8f5a1c3c2dc131fda4964708d7c340bc1faba612c76a7cccdbcdb7b7491637d4054c4ead78ffa9087ed8dfe16ece3

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0f15c368ae00b640c7fa47d962c29b69

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c44a32d502f3e95f52002a820e0d6511e69d4874

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b0375c17ecf62060f680f69b222c77fa78e5b26accdcd981994da7acc6b63f17

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a868a48a06929dfea138c74da428904c5290daebe6a2b309bcc6e770796bde8467d9355746571575b50accfe1bdd7d30421d69186c9ce5c5695788fe2442003b

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Zero_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ea2dc19d8bad1369d544514aaa983a05

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e07ef8d7c862a5f240e09d8e92bb51016e5ab270

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      82b340c5d3befe2d46b4d60bc9610608188b520e243d2151622ab9322ad4e178

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c081bcdef419f13aad0a04bf478b869f4bd51a692021f16d5dbcb2a8c27bb3b6b630c75ce2da70cb78f86d6da2b24b37327d7c89368085a964774111dd176028

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c6800073e53a160eab1e1aeae84da8a4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1391c55b82c76b2fd215bd09a241c786f76445eb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9b731b83f18475a0a212bdb16314dd365b757ca2871d066e51919f3765410d1f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      752cb1541b341a4b55fd89299a4b5452de36cfab68a29484da8a6703f50556453aaf1538223adeae139412b2946381efafa2ab947c342eb6968c6922460519eb

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Zero_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8a0643705a82ade02e8a03edc3bc9977

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1a323d99ae415fe2d7b4b59b75a10777ae1ad714

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cedd311ab70f4084bc1a4b8b261e9763e758e15ad431aa4108917fc97d1488d6

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ff872d70b8ae9a5931afe2d10d9702e9c3c5938331670c2054b3e47ce3c6cc3d2aab6e4243103a27de06e55909ad93e9d2d460949e74efff2e651e8591b0a1bb

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      57d64be834d8d2f7f197c12dc04aa14a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      04e87dff33663caf4ffda6d546af663a67237001

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d312f46b11641212d9989b839024f012c278106da7461e562ed21cbc63c58c26

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f9807174e2eeabe99b5e7f56353fe2f8d3b009e5acc6e4dc044d19a7a88d63c64292f403720ed82281383396f3b63b667c78822399f035cbe1ca54785e13ff91

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\Zero_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ecea0476cf4ed6334580b24c711336c3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c70eccd095fefa42c9ecf477d9ca8d97cfc97a11

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bf435760035717a664b0d310b60d2a6ec20ee4808b252ad2dfff07fd2dad21c6

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8dfe75f151425411fa83cf11383abcf4875c3216da578b53b962b3eaf41bd7ab31c90a1075543513f8eb241b2b8e31a8e04670f42dd26a6786d212452d191436

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      582705772d4d49d5455e75f0d99688a3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      bbdab57d2505f019240273da69ecad195743d18d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f9e76b07ef3fcf60896c6fc88ea96f664f3fe7ad1765d5f1cba8bce4f0c769c3

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ec7e5c5c2f373876726bbd2cce7c89962a3f95964b20e78c0cf4a955ea3ddbbc36c43b294b3ac885c571cb4922e054e56e6be1ca5cd59cfbde3ee4bb76591a5c

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\ZerowithCircle_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3cfbf54e52c1683df9b2cee0589290b6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2c1f1246c62b2a0a37029a61379530b6a88bc22d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ebbd8f918d7da4bca2d95dc5b3e97bb37a2dd096efefd12288f05a77a8ac884b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7e2ef2e9da81b08b8210a48619828d7ebbb8ecc785aea0814c54fe01f20d2fcfaf07292b42b64810c25a773bd0e360dece7468d7cfcfdd5c6b7d399d3dd5687b

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ecc4a12dc363f1a1e391ea89b1cf176a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      67b8b544f68ea2f2d6e1fc366c68a8557535900a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a613d371e876214de2108f46b0e28026221d15b905f9c65743c672668035b56d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      deb84b569ab59ab7153aabf1a3ec4a5656d32bc12dff08d3d26c37f4d9186b58e173e98e318981444e363f198a16a055d1ade3aa7e68ce191d88c03ce66a2d10

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\ZerowithCircle_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      fb2ecd61418fa2436d21f751609cb054

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a490139b6a8c9dcbfd5eff5652c4366f6f2009d3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b9c78a8bab9da87a2386ddd4f76fbc692f41dec7107790c2f5cd8e6b124ff64c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d0c47b52d533c320d91af4f091a0fe5e22ab433eedb7369604c52cacd3b16ae268a2ca3b52bb18af12cacf3a2eed4c4ba476a1b56f71b6738c3fd748685333ba

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3e0176e76fa4a208d2874a17a961ab27

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c9c0d30dfa28307b565e991a7041131fa0ff199d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      45d23cf7094863a46a52a403a26491664dc2569a1d7d3a0c2b47201fae56fa2b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1cfedfed75784568c766124d2fb048b592bf40f988afed872baf98050982d68bba821436ad7320289c3d342f13b219cbb879305d463ee9371bef6019b83661da

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\ZerowithCircle_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a3e2a31984a7db4cf26943a5fd0e34c2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1c2f4aaef31fbbf00ba805baef9ada88d858194a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      30ba6d28a7f1b27194639ec25780d2e99607f8087c1761c16f1dbbf37cc66127

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      cdae8d017b777b6896a2823be6356c211db64f93c48ed7e157247a5d75b0bd5e50d4d4c9a5331d8eb3af7587b2593f9547916f6ed778122f3da8aa656acc8dac

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e59170f169f81dae08ebcba1129cba09

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1b5f572ff5b4de71ad227daa36591155f0252eed

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5f101092de0c4df8c62a82569e404c39c63a5d5c2602f8db7a57ef6e4f73feba

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8fbdcb8daba498817b37eb28c9eb1f73b208c38414079178fdae1be9800f38fac9c15934bcd3b2a9d568d123038295af0df1aca9698e6feec0c53308a92c5131

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\ZerowithCircle_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      20a272d22962e23865dfd3df0454f37b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b6468219f50337eee59653dae10e1e47f2f9b8c7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      60cf2a5a516accf4657b52cf513e9a7545cb3705e6c4c2ef0e06d5310f0420d2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2c6cbd868a3b749a959899883792b525268b0d856585e670b545b449e659f025cdae2778a2d11b29459e7c79d5e24f9465acedba21d642dd98378f425b9ce1f4

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      84145ddf2fa23aa74fd2cef6fe8b3b0e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5d8ecf66c105e484e02286f149f797d2908d033e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1d03bd3fe88b7e2c553be94bb40bc7a9eb58a1d9e5dfc61faba1145bb6bb4f80

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      965157a62193923ec19e68ee815b29752a30a4079693cb4f0299007c90966985526ed10b0e8aadc19f57b573a0712a927b5b4c975391d578ca7332ba944880a5

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\ZoomIn_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      baf682fcddfa8ea8d63aa8afa63ef4ab

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      eae7567b33f8055ca9906b52655cbd6d171ecf6a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      90c334a94b8300c792b56adf34e450412045841be6697fde2c1409d95d8a399c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1020c02d1f428a7020f433ebf98f2ec814e034829772c278446f047c19450f7b28778477101ba05a9b2b7921033e7e8819ffa40593702b5ab38684f819f9502b

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      27dff18522fa7215e26f48328fe29088

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      571a2551914f8e4b29b65617f8efda6420d46d55

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cc33a1289042f637ae1e1ae83190816cf1df7c6dd7a63bfbbced538d2bbffcf4

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6aca79b4b56c643a537890d230293fdbb36e5dc93bdf8b284e60265483e56b880d7e280a04c4dca427a754931f34d2355ca3268b5c3331b262e03f64623c2643

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\ZoomIn_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6c475dfddd1186ab9f82cd1742479ac5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      374130c64aa1964e600ad0076b7414aceb8dc389

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b2d224a4abb280f239d604fcc3bb56857abf5d7e22dc2adeaa09692162bedb7f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0d86efee443217d8008ed62f8fcdd7cb0c41093a4255caee582ae5522179065a868ea2e976d391605d4b809fa69acdfad62dc8eb8868858399229347fa902828

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      bca8f6833ea9f3dde455e6a931adfa72

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d8eaccad91d8d8d988d9bb90b6b7d540a69160d4

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ea837d75764e8d4dffbb79133179c98b20e137cc065fef40ac66b8d438e932f1

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a241070372fffd7c74a019cb53477747b573194c1cac30b490586f24a1a8e4daef9f2269325a1827268955c1504df65543a41273920bca0540624c15bdad3317

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\ZoomIn_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      aa1c876ae5342c741734b81f0136b3ac

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0d41d6761cefa48ab481525c60d70dda4a25d328

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4ea5618a8ff85168da4f379c504f9ecc599fe2c2b4f8564bd5c715c19f9e5ed9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      354ca53e71a5809f39b335394bc9724942feb3d89148d0701d3dae44315ff071b06198e05a079cb97396b9ec670c4d77ef2ffae1c86fa7873885fd36e84dd6f7

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      77017c09b44164c6ca620276c02da2c8

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      60fc82b5bb6dc14e989395544febd8d4fbec15a0

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cea0606bc798921ae7d0562a66b367ce539a13e35360ab97b3711beaae5ea605

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b2545286ca5424d775180f139039eeafa701948fc77deb061a5579c430d26112c58f8a50d03d01571662433df67ca2cb3c0a9c65ada1071d75fbc9440d798df1

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\ZoomIn_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      226d125c975ea1efe32af989a41b95bc

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0b5b8b265bbf3c71e46ed8c0ac3967edb763f7e9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c5a4b82fb98db9ecfed7b8559260790d3d49445469e7f5bdde18505764b943ee

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ee998323e14ac194556d43534c8147dc60d76dbb50610ff08643025f7df715baef159384652d0ae0f947df7fdb4fecda5a1d4f9d21c26b74cf001a45578a4514

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8a68dde0dfbce0222893ce78f083e82a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      71ae87970ea12d7dac5bf2ee855d1e2660981a7e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f4e3e5cad047a87dfd3606a5eb1a1ef4adc38b2638f196ca1bb0a1dbbd21fb42

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4d6268296e6a883e1e1f2161725e4473f721f81468516f60fcf2c0de2d95e33cf0ce28917740d43ba0e0a202900f3ec334d5de3b60a1ecdbe632a7168c25959b

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\ZoomOut_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      11881a0ec892038a027d3541a7d17c64

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d645b4242460fbf2ee0d09f3aed0216248da9647

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      2e534ea10d0a5ddeb650ae439684df8402de0f48e6ba8a5ec68a697ff311605e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5dfc9c41c39febda90782162fcb0cd351dd59885316e8d86c16032d0bd23c487b34d51747ff435145192694afff9d2947c44d354792d920185aed01d592d2c67

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      53c0dfcf43859e97e340c88a7ced04f5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      20b52549164531d460da3cc2bfa714f368fdd880

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bcc8936be6132d020d79bf56f787198c36bcf7b497820ca8bb2565cff8543aa7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fb1505c2216bbb3fdb222c57667d388c277ab66bb201afae49b7af95ece6073b4ec810810beffb43d59095b12fe6f487c258c5c2e588d348b35c5a13d3b1a0ef

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\ZoomOut_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      cbffcc33bdfbd31741fef6bafca46b4a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      443b4d5ee3bc5eb8162aa42cbb46a56d497043a8

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8908ad79f429296fb8ae0797d93220cdbda242e026b490f61c3eac5e18f43bba

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      886fdd748941927586ce267daf89b3c4b579cdf89b33fa8c9cfa523e5ce29cfec7b2b38edda594b41718fc8b4c31b9a23bbfd72826aaa2887febbd3335deaa1a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6331dada9a288fc485ed979be55addc0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      aafa26ab855b85f7e04cbb711df81c88afdd37d0

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      096b1d002e12aaf2e69cc479c29e904d2f0101efb6a091255a43ea22489bf85f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ffc4997c83c50b8d62e6aafc7555191e28a2b9c46aabfe252bf8c877098593ff7b99170d2d80e827b049b3d837a88743863be8611d3480c915080f69d441c05e

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\ZoomOut_disabled_24.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7b2f9402a7b0c0fbca4bdbbfba5fa3d3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f0c7bffa39e73b55ea32ad2e025245424ea6839d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      75601b3a4ef43b301203d6975e25b659d9bd47a68749b056c023ba0111bfe51f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5cc742a67624db84977eebab9b68323f2900ee91c977ee5ac8be5cd963726828de185505a0aa7d520ce966605b07321912e22508833fe66e952875ed774f630b

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      defc40bf0ce596fe69c297019e4ffdbe

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b41b32778711bb44e6205a6aff31bb9982436e7d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ed05bcb515b7cb4f7852f6296ca63372417b97e0e01d24f3bd43e6a42d9df3bb

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      07cc242ef9ea4fc46a365c9d22773223750bad27ac46440001f65adba7e57e56c8d1ef358e0f0406177614840a36be55cc156d42f12e44ca71f82721c1bcdfc3

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\ZoomOut_disabled_32.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f877fd5e1b37f93dd37af5b54761776a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      03b1ebe4f08ec65c0437ca30d7667f039e57d5e3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0ddc030119a293d3aabbca139f51d5125486c2a6c8af6691db94933f84e2bfec

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ee8d1036e70515b83e8395f2cfb3456e26df366fd9de69c53a6198513085944f498d6cf77bbe9ec2cbd48e3ae2526f8c7a684406cc0db5945ab0abf052079db8

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a8efa6234f1ab8682bef098322bccfb5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d3482fcf33705c9f6ffd7070ca0e661ce1d7a92f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1543c3bc1b0eab4fbca41cb621c48954acace7ea9c00809326207c3030ef0a82

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      46a34113ef65ed20fcffb47f73b6fb05d64b0768f67d1d48ae0ee8188cd61ccda8c8b82678f01d0e71a88681c06c51cf8797d302377e41b776b117f9d482dbed

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps\seltxtarrow.bmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      486B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3d9a15189cf52a784d0351838533a04d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b4bd2a36f1eb7672f0f87ef87ee9aa5d56fea873

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      93eb3bc8e543927160f3127900c06231f2be5a1ceb27f6f87f811150fc04e308

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5c7c4b1f521640494afaae34a75b9d12c959f485b2a3209859ba542222283e50ae510b67811d740b7239a3c2b7bff19b7eb2410ac3be3d135b20eb6fdf6973e2

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\button_bitmaps_bak.zip
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      127KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      24e1857284191fc515814bcf9a5e3287

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      682498fa244abb00b3bfa45a8ab704b0215a5fab

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      246aca70d12bbbbafe2a060d22101f260eb8f904f8da793af9b64f68fd181e16

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0fffee01a6ff16741a733f706f8bccefdd25feaf28eb0393fda7e0971edb79e1fc925ef96c80d4512f0e5892401d30a6a24edd9ed46f933d640f7885898e4928

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\exportLA\LP.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4340ba7ae5c123f7834caa38f9c87f16

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f607ff47f4da8fd4c1973460e220fa04e4b4680c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a6c4e6952aee6158795a155288e8d52c483ac8e38087af92d887f6682c463331

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      69a43381e421ec58af3cb797f0be08402cc1218279725a3f6f14ef80da279edc892909b3e85c82895ae89d90b87d335c77a77900cf0aedc187b25d7ec2d43a6e

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\exportLA\lamanifest.xml
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      179B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e0c4e5c03f463b9de93bab2e4d155a57

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c2dc31db82e672206c419321cb18da330a19adba

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      dce2988d1a2345f91f81cce237bf01c3d5fb382a56dcc117d80cc20f55275d5b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6876299143652b5a6d08ce810b8308c56df63e9444f02532e559643669ded4e6ea6ad7daf2eda44404eddb65cdf7528d6b3176d8d38dfa015cfdb9f32486a81c

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\index.html
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      177c32bfefb922b05abe1e84954a88de

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      44a0cec160b5b1ea15b729db8f153520932a2936

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6b6486a6df00f9ec4cf1081658c268065c36b4ed0d44a79225e936b6ddce83f0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8dfdb8e80050809091a4b48a93c954480e5635b7aa345a3f4e5fb07c66137db52174cc0cb0c953bf7613c64f246b39ff55607ddacc80122de33a1ed1f47794a8

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\mapper.php
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4adf5e4fa976d7b8320d9c2ee1ced787

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b6b8b38c29fd07570ac215e5b18f6f87fd647ff7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      38405e5f3554a8d8f6d8574b37bc33f4e40b61223d63f04c67366fe3a7f0168d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c8add57f0d7cb5c7a72080e35ebb9cb6241e3c4f71c21eee825f7ae61d471667a7a8206a285513467e84ba169a0f30e08ce3220ecdee24e5adfac7153d036bd9

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\sensormap.xml
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      553KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7380defb9a52869ff343c556adf9e126

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5b3baba41c3182468fe3f7aa183a66d29ba0ca0c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      aea573d335096c6a838b0b6dbe50cd990c516acc722bbd4c38bf6545491841bd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c0f3c903f220c952c6398f013655132f9e00746f43d501bdb397b06e9c8f4b0998d50e129bd77211768b5362ca1e184bcc3cfbb7427ae7fd35dfd5cd5676e3e9

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\sensormapextensions.xml
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      73KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      fcbf74453339d8f9fd7c4daa67cff946

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      98b7b20cc6f7d7924b0df99019cc1cc2ca13e2da

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ca106e6f032a8ec5e9ff3b9cf72d0a0843f677060021110853f24d8627ba3a3d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      aa9276685ea868b8721b0f232efa122962e5f50abf6e094f9afe011d45d95478633adcda3ae945749a3e6ebbf86e2bc46540d93d9d9df5c16a553ad1defe5234

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\sounds\applause.wav
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9db600c66585a0bef356b44adaaba587

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fce9734bb451667c61c9b66e561752958ed9e5d1

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5cc812ecbd210dcdbf8da26950b4daec227909b627b22bbd25e6d5d89936d71b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a600f90483993b3b577554847eb54bf3589ec3bdd1516ae229e69433c9cd19795760ec944e7b3b661656545f7b9128dd701371447aba80678b3d94f06069d8fc

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\sounds\babycry.wav
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      60e3c671a9159e3a66147b7f61c64300

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ee27ea16d8550d338861e2826ff91eb5431fcb75

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b3121f628cbb807cae9bf3a7314e7c7388793911f50946fbba2d4d9f23f150dd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2a230ed84e8375c2c7dbe1194a1b38b4ea5aaea15be6bb0252c8726a7ee057b3b157d10c028f6b9308892fdb4de416de89ed9db644a31ad5c5b14336634c075f

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\sounds\bark.wav
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f0ec1adc8a0549b8b2a66bff618407a3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ebdf8575f26be59d8e42561b085cb8b6bca08bc4

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f90c158e4ccbddf9392a437598e961a6621e31cbb2cba361c7f15b39ba27809a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      758adc6d117ca4579be7d80f377f30fcefbcdec5ce1d454ff0141b96e157aae6513cde6f48c041fa30a7f2a627a6d53f0e2c6be8bc9380860a08e9753300a1b4

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\sounds\beep.wav
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8cfc9cf2822380ae4b7ad4799d442ba5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      82f96553d1fa99ccdc60200204639d212e7c7083

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3cf84c41157bc19744f54a9d8768bb9ff6fc8c303825a678baf7bf3ecb8dd59f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4da87167130feaeafebc07a0ad2c232196b0780df157beb6b57f59bab7e590d7e9fef34c18876ed1e3fee5bdb099d90559d173b6d52d5bc13fce497967c937f6

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\sounds\cashtill.wav
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3ee7b7c07a6b92cbaf129cfe1de92019

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d8651a641b66a7578cf639bbe85f781d4a14bc45

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e216d0c36415e081c4d78cf06b44a8bb063736e470e70c0eec4394285b8c0433

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      40627fedca3fa60bb863e951eeb3c1c0fd91ba8f2adcb61c3708249f2611255df240cecb493777b9afab416b0064663fbec3e10bfea067c336b3983610606a74

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\sounds\chime.wav
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      20d1999f25daea3263d9535934df5358

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c8c60b11a76b5c9e409ee7d189b4a4f63e861f13

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      546baff48cb7bcaa9704132ca8ef270308c8cc2bc3bd129cd11980626e47eecd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e1f5ea6c8d879e17c5a91dd34e8c21fed5599a466ca9d00223d7112dfa132074600552607b63aa3e9613a9928945538795f3d3453d65eddf9917c3d7ec1c0067

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\sounds\click_x.wav
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      71dfc5c1c61c94df5a7f56f568ef6d22

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      769b585674b366936437ca541aea0ac1e789ee7c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      90238ab7920187066d3afbeed315ef2eb7e411fa89fb6c60f07fe8f34e932104

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d884b34a0f74d9a3e9d081e512b2812073ac35a5822e513bc6164fcc4214695e321095afed527bb004f8525bd033c029ce9049931a2e28e17ed801905b5c4db3

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\el\Support\version.dat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      385B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4495d723b6e3875747cd78e8a2eb72e6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      cf1f014a03494d9331443b8d078d4d36a1c07175

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cc1231adca411797de6a2a658f7df3f6bb4234eeee01940046ebe5b8f51a08e1

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f482096e9cdbbe65c334b72e7e933b1359c4557ad8d0279de4878ccd413e39754405d62f19b3355be1ff70346f046e85158b9a56216c02f39b45bd3c036d1498

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\en-US\Support\AutoIDValuesToFiles\Blood Pressure.gmbl
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      65KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      02f60100b055bcad5432685653c354d9

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4942460406c9c54c789fde3cf158c65fffd85c0a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      43163884d5c35161c4e18d9d1f747446b7b4aa124d53befee3b66b27e3cadc6b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9e229dded222aab57386dbd4399f6e7297eb677d7ff4ebecb122be207c06814e764dd9527a04a8aee6ab339553db6ae0d1078e76287dfaa81fea8c87f1a60847

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\en-US\Support\AutoIDValuesToFiles\Heart Rate (strip chart).gmbl
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      54KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0a3ca49b9ecdf4a0017b82ce72bfb673

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1288b9b2eaf66ed27a0f75b89e4f5ec187c23168

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6193c092c9ef1fb354ab797597337822321d678594171a57b66229d5d5a1d61e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2fdd0b3732dc66a330286f478143cd164d09fd30e34915e45fca47b05063bf45b1662d030c1eb2bd7f72bb9962662e95daaeaa44771b51e26fdcb5e989932bfd

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\it\Support\BugReport.html
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9c118b90978e0374b70c851b454c43c7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      68c59fa438df7a306bea914e65a0a532776f3f0a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6abf2df3667c122b9ddb5379835cbeb37d7e342053c6889818599e8018bd2962

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a3d4c139a4dce8e6a844523dadfb59686e33d429d305e98dcf0b1d6548a2f82bd6fe9f9588d7902867bf08006c5a50188dcee6fc23e17bce108ed59ad51cb872

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\nl\Support\BugReport.html
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9d1320d12d8727ae73e0cb2e5a8e00d0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      01706418774b4de609c65aa4790a8f33c9502336

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a2e5f9f6e828f0c946d72eeb661e45f65c55c5ae38ce8f1e7c84ba176f198860

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b0a1710a38bccf191ca08df13f34e5a33debb428fd1f23993c9821a4ce4aca1192074c3072bd64eda1116f4b7f8037594d141102a32bc94bfff00279359a93ba

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\ru\Support\AutoIDValuesToFiles\Vernier Energy Sensor and Anemometer.gmbl
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      86KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      16151382ddbba9e6f9dc5dd7a37c4467

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1b760f5dab8f9d63a0f7ba0d7beaccdae6948600

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a43bf3ae38a9e8045428452289377ba313d6daf176e39388e94c743bc16c723b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4f8e1b60d13c994874548cc4277f5521e9f8d9c284402052c3f1c8a835d1d89ce73e9d1c1cfc01dbd44e9b395e166d58b89653df5b02835410080be1d3db97b4

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\ru\Support\AutoIDValuesToFiles\Vernier Energy Sensor and Light 150000.gmbl
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      87KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      042264256efefe737b38885bca792198

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      688c3ea4253d9db827c16f3326215a7e095d770f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a9407e257d8264c0d953046afec0f6f587d4c8fd4239b38f723ac2073ca42010

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d19bc2d004501a0ed3e053ad4309cdb6380dd65c849ea3ed5914c55cb583ddacc51d02d52fb03c415c2b617f15ec482a7f80d2bfc831514e5436e9955ac642f8

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\ru\Support\AutoIDValuesToFiles\Vernier Energy Sensor and Light 600.gmbl
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      87KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      86c76a18071b17820e9f30cfb31b1914

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7014b75e8b0c7e5d7aba1e35cbabc4c5411623bb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6906543cd3dce92bff7434577ff29abe490f1026ba21f6289ef55a4ceb61a319

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4e5a1c39ea6a35446a3419c92b55a5055f3344b2b839a17d37786553965931b6a660c0d0ce672ba9a3ba6702390a175245b92c6418c9aab8cd36c5cedf20d6aa

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\ru\Support\AutoIDValuesToFiles\Vernier Energy Sensor and Light 6000.gmbl
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      87KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e97d2f6f7045845fc196f325bfddf4bf

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4a53055e5ec536ac9a3e33ad3a36d467991507d7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      61c4b78ca1d54e3a41ab241065b618c0b75f7eee2e28b050c80dc8470d81db72

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      abdeccf1efc7e8d10a61ff29312ddad63509f78d748e42649a3bf29c44acc704d3910618be8b6257c735e1be3b578cfcc94d7994989e744abece88344f95e70a

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\ru\Support\AutoIDValuesToFiles\Vernier Energy Sensor and Temperature.gmbl
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      86KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      469399bd35a908e2592bc4e4d0b955c1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5c7f09698545d0ccba4322b5c3860ee18a316e29

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      95b18c6469ca658a5ec1cb711f36c5b715c8e13afa18d334c6740133f95ffd38

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      107fba230a92411c254f8b959fbb83a3972c235d9f9b2a5ab8e611ad6411ad749022793b307e51a1bf42bfb929772f935debfa50f9e3c2f8f9b8deef8038c741

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Vernier Software\Logger Lite\ru\Support\AutoIDValuesToFiles\Vernier Energy Sensor.gmbl
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      63KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7ddaa98eee3121dd482c016a2278a2e9

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f71eac72951ebc1ea6990a919673ef10d36c1aee

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8f815473efb7290c17b522fbe0e79b6538658e96a061ce50e0c5daef0dd3c889

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d75ca1dda7361aa36eb09e6a97fc05d765f49de2ea6094b6647832eea870b8667a080a1fbcde2e9b89c2b5ac70c4232ae5c1b33f37177357d89f4e4067915d43

                                                                                                                                                                                                                                                    • C:\ProgramData\Vernier\Logger Lite\kk\Tutorials\04 Working with Graphs.gmbl
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      74KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c35310840fbbb1a3f41aa720e9d2f4ee

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5ea8e495697f94852dc5e3fb4d0014a3807b3865

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8ff2121f8a153995217334e62afa4d03fa1e3b80392922691f8f3dcd76f55b70

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      82a7e35927519a7c713c08894dcfe7c1fd2c15a61b52391e65a463e3cfcffe140af456eae39675a826f570d820c3d5065c33cd52d76b3964b09c001edb113612

                                                                                                                                                                                                                                                    • C:\ProgramData\Vernier\Logger Lite\nl\Experimenten\Tutorials\01 Using Go Temp.gmbl
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      54KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      cd8ad1ab7daf58b7466d7e224d3aaeb0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8ab1ad02dbe6ff509fe856d29988831027c3f85b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      54cc2dd8108da8292f8b71f0dd3f3f0d607369f270777736fb6738d1d9998237

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9f2e098e5b378a5ed13afa87f74fc0f2f5c24cb46bcb186254bbba8f1a06347eb86684d344d93193c0fb68ce753522dd7ef21edc1c9a8bb75630dd93dd3d7478

                                                                                                                                                                                                                                                    • C:\ProgramData\Vernier\Logger Lite\nl\Experimenten\Tutorials\02 Using Go Motion.gmbl
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      51f2b3720c6d1255dfa2f8a62f3b61bb

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3df261b16c97de325cda07cdba26323f48ad0350

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1ed38ff9fcb671b893979a0d9d6ccf000e91390ae27749b25aed30a72a9e14f5

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      dfed49cd10a39f43b666ab071d6b5dc999a52614bb84b9b9e280e40a356bf707576f8b2d53ea8ca54f0e7bfc046bddcce50a50f236138ec8f5ffeb23db7973a9

                                                                                                                                                                                                                                                    • C:\ProgramData\Vernier\Logger Lite\nl\Experimenten\Tutorials\03 Customizing.gmbl
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      50KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9df6fc7349333eb4c908ee25ebd34d47

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      04bf11bbc7a34a507ad2a40598a678a78fc6c605

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1ac4f6916bdf97c60293d0ae0066874bd71de78c0e7e70a1b81505550d5b07c4

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      cc54a99d63cd61a9dce793ea65fbfbe996d1095f81c3ab830f67d2aee181b0b0f5a664e4770d14a1ac86b5cd60416df46116dad4a82ac650424b235e1f450d3b

                                                                                                                                                                                                                                                    • C:\ProgramData\Vernier\Logger Lite\nl\Experimenten\Tutorials\05 Events with Entry.gmbl
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      33KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      99f756098f36aec78e9770890fb5133b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b793edfa3a1a4005c2a96c85e0eabf4010b86419

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e3167a701f2cd9758a7e4e178bf6b16fdb4159cc7d286350c592f2e4e738e572

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      70e411f5ba61c137ff940c9b26412e580a1a9ff1a4b9cba4e9603a820556dd44a6b1814d45a70292285464a7b64a11cfda0ab8aede32fcd27ebeeb43e1747906

                                                                                                                                                                                                                                                    • C:\ProgramData\Vernier\Logger Lite\pl\Eksperyment\Tutorials\04 Working with Graphs.gmbl
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      77KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4f04a21ec8d83bf0689b0cfa1e89e6b0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      aabf0602b2a96ab5f8be883cc241e8421a280dab

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      eecbba56b0c90c17fe6af68c6fcbe0e619d29743204d23b2ca3ba4f18b681124

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1b5e8ab3d4548497ec3de309cc4171970b87cf231d7e96cb3722634ab3501efdc8f63b44951e64b819e3bfe4a931a278cb295046f2f206371b7d9cf0b263402b

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI73F7.tmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      169KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0e6fda2b8425c9513c774cf29a1bc72d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a79ffa24cb5956398ded44da24793a2067b85dd0

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e946b2fae0b36c43064463a8c16a2774adac30c4188c5af90e9338b903c501c9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      285bb7759a1214abed36162ac8be2d48df17a05278c4de97562448e20fd43b635563a6819f37e23d92a5f5ed0205a68bffe43dac0d3a67513bd0303b4e7f89aa

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI7456.tmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      153KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a1b7850763af9593b66ee459a081bddf

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6e45955fae2b2494902a1b55a3873e542f0f5ce4

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      41b8e92deba5206c78817236ed7f44df95636ca748d95fab05f032f5aec186af

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a87a302a9a0d19d7ce293b42f5e7bc09664b21307a5321f226157fcc57eb2df2b59c6651878cb23969a182c82b55e8671ff00f8462194b81a907974a49cb25b1

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\iss5D06.tmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.3MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e3a8280f51a2d05a3b7694fb08ae7d40

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a51ea7373dec349daa204473f55aeec574d5b51c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      474808b9d032a147a2411a12cdab6d7980703e0b8f1237713ff78559b8a97190

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1cc7cd095e11924ba039f8d5264eba2674184105bddf0081948b209557c56dea8ebc93749c27606333ad6e862f31c793ae4e26ad9dacb12a4559f7e6f5f42795

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{462f63a8-6347-4894-a1b3-dbfe3a4c981d}\.ba1\logo.png
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d6bd210f227442b3362493d046cea233

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{74388016-893C-48DC-A2D3-64D587B5AA60}\MVC++2015Redist-x86.prq
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1ea3bf91c3e5302b4d0c27354fed7c41

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8d80cbe956954eb09590393bfa842bd8beab6862

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1288ce42d2d61d010b3a25ee6e31d6df180a23cf0bec76371886f416b073da81

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      086c4e309fecb15c69a3e3ca1414257a6e154ef62737fb088d7b624dbe57f815c217ed80d77124a840873d7fb3411a4361b8f401a4e9d9abde3f8e2650c92fb1

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{74388016-893C-48DC-A2D3-64D587B5AA60}\_ISMSIDEL.INI
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      660B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      96b4b5c8bd4b147c9ac4eef4758e5769

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3b2a2e65c0f5750e7489e90eec0653104f8cf7a5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3873fd22e93e051d73767a161f20041dd46699da1310ba0f26d921db1f7eaa73

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ad5857f1d71780e82db2bdfb01a02be5082735ac39bada75b2c2be1c3254270e1c5990b591d980757cb617089e55380bf88ea4888aab6105b10fea82e13378ee

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{74388016-893C-48DC-A2D3-64D587B5AA60}\_ISMSIDEL.INI
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9d5b7cd76a73ca45c19442e4abfac671

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      43c3e239f195446ac50eaa3e2512d2ca8c353d64

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      fd8889967ce8fd17e0dc8dd13dd45935cfa3dbd89435d208704081f8f2723465

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      15c069cacad88039367cd08e0cb1227fc547b4ddb78fff0b774a640e91489906e5962903cecfee393f50a82e62460866619d1739cbec2c8e7ee6074e2ab25ddc

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{74388016-893C-48DC-A2D3-64D587B5AA60}\_ISMSIDEL.INI
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{74388016-893C-48DC-A2D3-64D587B5AA60}\_ISMSIDEL.INI
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      20743904a858da3a25da767a9ad349c6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      264e4a709d61ae7a5282ca27b14005576afbfde8

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b4c2d32d770d528dc1e1826911a47ad1cff8ec927f3e9eef90433b0c671a48bd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3eaeabbb69ed1219b41039d6aa167d7ea8e74c0c16bd3ad205e1543171ceb9ba05a38ce98a65ec7e96de07297b7fb1de3bdc5c7a2af957cfc858d8f9d545137c

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{74388016-893C-48DC-A2D3-64D587B5AA60}\_ISMSIDEL.INI
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      350B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1e3235cc4b515952519762e76f6881df

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d5522c1f25370dae5db7f867088063f2e86ff127

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3b669c474e9277f59171156e99532faab4aec1f2113f9165c51bb614a66661ac

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8cfa3a352298b2b95c71ccf81183b081b7de93e23cd90a9b47eee3f9fe9dd10dc67bacd0d5ab9aac2a72c398e3508fd06ba6e059d10a6aa014125808ba51dd1a

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{74388016-893C-48DC-A2D3-64D587B5AA60}\_ISMSIDEL.INI
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      46B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c10f0c1c213324eb2d479d8617a58197

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5d830ffc7950e47de2a7f9efafca8425c37a382c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      06d38311dc59cf5a078491d01fe65e579b3c5d72764bf93e35ae24cd74a805be

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6b73dd20de1f288999bf2590f8cf095f5804ae2648ab85d136a919ffe0e0430180c91a46b2ad6192104ee8802d982f70bc0fcca87cd8189a5be3e04312d1a702

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{74388016-893C-48DC-A2D3-64D587B5AA60}\{30AE0051-88F8-4ED7-A6F9-7EA37A6B11A3}\vc_redist.x86.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      13.8MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1b3d24a3e9c99e63391a53b9e5be5356

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      89f20df555625e1796a60bba0fbd2f6bbc627370

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      dafb8b5f4b46bfaf7faa1d0ad05211f5c9855f0005cd603f8b5037b6a708d6b6

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      cd52dfdb794f08bb1158b6d756e1774939635543fb5cbc3bc501e7fd991344864e72b6be55daae047de405cf820446443cd059b9fd02eec0b508880284f4af67

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{8D4E1B8F-3033-4DFB-8239-AB639B9D3A1A}\IsConfig.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3f200aa3a87e4face619c8a5cee73c81

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a0a44f08d15f568734d7c80849d2d77583719311

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      933326005be842de961cfd650956dc79fd633b88c9a3e479d8a52f6c0fce9ad2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0aaef5296059a8a759625aa17d1e8b01c06e589c30fcff9fa327802ff1c13434f3d5dccc6590eb7555fdf45b9317ed086a410ed24a9503405902e4b681afe162

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x0401.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e15417479004c97fb3eec6d229a85560

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fa6d6e70f36181115d3b9c510e218d8d6d4a4140

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b5a623fc8401039fd54ea2cbd85076ee7be79794a23ec85c095461696d4e0603

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e6c08b35f06d5613f1f9a19e3af629fb482457dc36509ca15f6b338cd379edad98d6518f49efae1a41275b169ad7622d1f6a5e2ddb44739c5dc6ec1e127ce8e2

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x0405.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      22KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5ea97c451f271e6e47aa4cefa1fe6224

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4116964c3904c125c7477ddb0cb0e0c8df07086b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e1d67969e04394de04a8b8f69bcb53d4a62c6d175a208b55d619b3b5a62066da

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      38ad89c446ac884bfafc215e68c4d6f528f76d8856988ff873a82858855665f68bc81784f1e029cc5bc3fc10fb590588b5db3e4c496ec36fd6711bfb25caf7c2

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x0406.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      23KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      206ba17b184fb69ed401b08b2d472601

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ca3341f9e0f2d835cc49ecabef67c828df360aac

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8637cb0dc3d58d1b325dc15fa3d35d3c4829280a6010a91b8ec7e6ffa1d6cfc7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      916ffb2f11ec9738703e94293f62973e9818cf234396a1343ddf7954cd07da13f6bb43cecce8b0dc411d418277ca83b46493c0011ea769e1a92c7987febffa49

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x0407.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      25KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ac20509373836978506de9562f946fc1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0991afacd2133750cf6029dd033b36cfe38a97ec

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e12ab3866c7dab7482e1d571d611549d4485a5d7dd808590d7717b028b9db38b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      73643f22fb0db6ca1f495b1b199bb78828463d1b525d7d5881e42a5bbdf858d16828890fe48b597795166387b0300b2c72cd562ca4c978dbaafceb1d19324aec

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x0408.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      26KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a9c15e735360304577ff79404305bcd6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6a362257f85558d57c3821bf0f184176cccb25f7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      20aa3fc075356fa26256a028450619c6bf203ca729ba97a7a2bd87709e6b5f17

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c118a9de9c22086485cf3418453aed989efdb83a58c45d3995ee26ba34d43371fb7f32eeb4490cd5806c3d6daea12b61cb308f14afbefd6c8f948887be3a261a

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x0409.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      21KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a108f0030a2cda00405281014f897241

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d112325fa45664272b08ef5e8ff8c85382ebb991

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8b76df0ffc9a226b532b60936765b852b89780c6e475c152f7c320e085e43948

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d83894b039316c38915a789920758664257680dcb549a9b740cf5361addbee4d4a96a3ff2999b5d8acfb1d9336da055ec20012d29a9f83ee5459f103fbeec298

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x040a.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      24KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d7159f79958f9611b3819b36aff90ea8

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f72828a19cbf4f377d3b04b1748be02aa1f24e54

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      eaa331f29d1f99573aeb905c3db68e7616447b6060301428521d6a7d3e959b9d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8fb57738a210a18bccd76c284c3aa0e3383abc363dbcf77b5cd4f16bad4871685711635a9d7471ed12238dcd1574ae90dc781fbc33d5de9a77364b196beecd22

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x040b.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      22KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b36a0060f9a15006c5b840a9822dca49

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2ef1488147ea04cc6a70a493497155d63f429bd5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1820e1a8b791f5f9ae992fea0032ebb9cd91199d820ca35aab8648c474bef44f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      545dec2362cc3d2a4a414c20156fb449ef435bb554ded8d6daf37c70f9f3543a6616dae65da0f3a6cbb5b2984b60b229679a862bab77b0823a592791cbe955ec

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x040c.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      25KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1176e04ef1d1cb4b925fd7565ee4321c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      057f6adac8304c9d25e53edf537195b58415adb3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ff99db0bfb7c302fc60a4951b72d4a285ce70234e59cdafcc47b6b31a6ff2166

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2da165382f62504980645e2af68e102bf299f80a8f748d07c3fdbfec5088b0dfa833787d5efb18e63c1405ac79f8de61e232890f85be59d4f69fc34d8d9e7149

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x0410.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      24KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      690787860d23f973b9c9b251aea27bbd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f2adead82a3e9015949ad905be510c704c92906e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f6c863a04c167583511a716e9d33a777fb922b82cb3eacb4f55d9e56b09b9a34

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3a9f2a4658751499c6b4744a7e13cdc6c7c47f8e8b83907e8157cebaffa41c4be75e28e65138eb51d946fc6a312f8b41b7b3b5e852c0c528c0638f1f70466db1

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x0411.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      76d722f8c2ba980e0f1ed27d09bb0da9

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      313c885aa60959817b1cd9923d6ea0a780cf540f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      01b8625a29db41e0a190c0634ef3ee4f0878d2b56c92a407018b97bdf4ed7e7d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e60d12477299892a93c596757c435f58b1818fd0b3cf154c822cd6f96249610cad7eb7e7f63fca563b401eab1296b4a7831377fb32c9437a3a506405e1b8a5f5

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x0413.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      24KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0163281185163396867f4e337fdfbc52

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2f913d60760d6300c2b1535924bc505d98710710

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d4a9124d10cf042616eba4b8dc4722c97cb6f6156e3afd2a37ad18a0003b90f8

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fcd50437a8565966a566aab312e52d9ac15d8a871fc692549b1bdc44a97d9fab45e86612e11ec87cd41f16804d4b812cbb27a8641810ecaa07a47904bb17d841

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x0415.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      23KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      67d15753e278de2d6d607be083a4dea5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      bad1cf703f79d84c5987b5eb84f4390cecfd9f82

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7e9c1e9787364be6ccbf026c1a842ab56279ab26c7dca428d875e983e84ee58c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      40acf9049f34c9f1a2b4ba63873a8a5f1cc386ea066dbb3549390be705aac13ca86ec14272354d5c63592255eda1f1144e8636d60dc62b9e7381e95f0505d177

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x0419.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      22KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      21132d49c8c7ab8a96be2fc33410366d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4c79e2c47a1d462ccd5119a1e320d02f9a718efb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      45ac44420e048ee23e513fd0d3ecb83dd20a94cda9a394a00ba6caff474ecef4

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fb307048a71cf31d575a0e048acd8a8dbd69eae15a6fe87ab90feee053f523d407fba5fdc307f5ebb322682cae503db79da1ced49b313eb1d0bc93a8c1bd53ff

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x041b.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      22KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0d27ff55740c3a93524317ee112e8c2b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      446675b673e6a078aa342fa5618ee4b831ef4087

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      66ca1ebfc762330e2ce8f16227d3d7216412cf56937011a843647c30f952327a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      848fe709e34ae0864d971c994e602f1812bb9ef3862fa53e05c13d706bb47411f2baf3db22576da30162e004c1583029941276502e853ca2e01937c764482f38

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x041d.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      22KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      da570c0d06816b879e01448372631ad1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c685684351b39be5a40a39f37805917226e76186

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      79e1ed0acfa567a278d429476d34897bb2fcc0ab36ca98505e486a679ee0cc45

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b79eadfa6a02c0096dcef58bc630a639b309185a7a27b6afc9267da99de51eebd24117bbf25c04bd10049b7580e2b692092e05612164703c1ac2038550a6e7c4

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x041e.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      21KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      2d727bcdae60a55ffe63abd5bf23a71c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      72a206227675129b25c4c5bd60f7683f1e00d53c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      dd20240c40ee298262d0fe4f698820c804c470d1e45cd74b363c6095a6744dfc

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ec733505bed05c53e7d723a1baae91eb483e49fa1d75f1aae25b66a3ea29fe48620878719991368279e0cc42a8703cb5e140f41915d15e4214baeac463be46ee

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x041f.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      22KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      966466e060ef70ace6ecd13ffaa75a75

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      18b871013e44dba84c0cccbcab4109813f7319a7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a21b100589e6fd859037bb7161e008e72e15e2f8c061cf9c42dbed14f3246847

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      822f4017e9fe53cb44a275ee2f18b17e7ac08d4208efda662dd3664dcea1dc75a0fa9a0143841efb435076d0e61109f5b3a2161e1ac0024303bfb3439d4f2a1b

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x0422.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      21KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      12cbe42c01ef92dcb240b4b893f40fe9

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      329ca300d990225a6f2e641db5192e8ca648f6c5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      adc61c6564586d1ef41e5f7e4f850347d203d08bdf26244c55ed7f6edcf07f56

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e378d5b00373589fafaa652ce0301cdd18f01177aabca3a0e183121621e82435038fc57946c3205a96bbd7c4c5762ec14fd2fc1b842c059b1c62bf439b1031ed

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\0x0816.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      24KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8cb084d930407f5bf1d6cda62319e80d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      88339fea206d011941896509364c43d297c667d6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a5e14bf993cae7bd96d36298ff9c58e8f0b0516fc10927246a3891e604698092

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      991101f9fb07609ddf1c17d2077fbeace5635b7c1878bde3e18907f13c7b4c22ac7f4811d0f919ae717f8fbbf341b9a424617c5b7266c4983da98197916c42e3

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\1033.MST
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      28KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5b866c9a87b7833ca7df0f1abf8e810c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9d44c8437e379593282af0027eb72c1967c59c41

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c2b20f227db10957d8616d692af24e7a1bf3f71f00d7137b7309fa0e940e281b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7301546385a9cb21ea0d46752631025f1a8eec835561dc810e6520830d84196b4bf0c77e148c4699e342e3ffe44dd2e078b21c1ed96150793f57b4329f351771

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\Setup.INI
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0253bfcd90358e636c53a7838e354bb6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      66bbee775e0b5d7043b731b598f83a236bd88099

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6cb4292deebd28c08033ac4f852b1dc39ed360f5b8bb41ae9499ad7f0e254a0d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1eda796ac18ee3c20c3235626e055a47aed5ce8d2af9dc5183d6c3d32a9e2f2e07dd77d608b19b069f739029970170522f7f5008feb0577d82a39b34692af2ea

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\_ISMSIDEL.INI
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      55798bda85afbe3a9a064d03551adcbf

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4fd85797ee822893dbbac1233fd13e2f55411639

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f1056fe7d89ab74e4796c6e556335cfafb32e5c3aff50d2c7b2f4fad69c6e045

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      66836a19a163b0f2d6406447a28d4a6e88293bc0989db95441499c104e9e9fb31ba072ec0bccf41e7e920af9983e137c281c3e1d95d124db270a05d0cb0c5f57

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\_ISMSIDEL.INI
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6fcc0d330c3e446d6d6980cba44a0bd4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8cd0048a5da5c169923f435d4aca1587e5e5f63e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b89236ff5fe9377ffd43afb8ce2509e4f85ac1ad8300c80ae19a6020e04126a0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ebbec878e30c39baa1b4bfed971cb130ff87932116b569ee7aa495eb17b4a8ab273be3df0bcfb62b40bfe8fae4f6ba98f0a1663d975dc87ae4a066a70c4e40f4

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\_ISMSIDEL.INI
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      32f1d05e8a29d1c569b9926f98dd2ded

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      93334dfe0dceabdbcade0c75678b03b6a9b17292

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7f1d4d1ee7855f2853b847c41e248928512c1ccdc734c1f30158f06c020b8319

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3d77ed7e0fcf20adb66928ac63bcd93ddc1ed2b252823ffb7e74a459c31e9d248974eecc394805d22a26c7ff966c9b01fc161c813ae0f2da3442bf0e7e8fed2a

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\_ISMSIDEL.INI
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      38f07374a3b74c7da59d8a684a103fa5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      82811c0dca87768c20c429b2271b29ed08ad0527

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c4aba08533fa335325b5644636b309308fa76113727160ce67d316e9c0392624

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1a7edeb220f70ec5d9ccea4681b06c1f7e68cb492c6dade8bc24112acf686a48f1d6f9cff1c6434e65be0e8833588552b2361a4c0942383286c1fb083f9db042

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\_ISMSIDEL.INI
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      712B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4defe00c9a72c7c11a110e10b4529326

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8ea1ecab25c0bab77cfaa15dbbf85a11e8ee47a4

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0438798e8199f5bfa9b26e0114bb28114e67ebe6d3ec648c47b182519a56381a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ee7b8192ddcda2b1bbbfe6caca9b7c730af0429701fe3cbd086516a9a98eb6c9f9afb08d8999f5461d064562ad2ae9f928075aa78177c3f9a36ac1d52200bc40

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\_ISMSIDEL.INI
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e47057be428b166efbdaac130d25655b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1f2fe2f2eff29226619d2d370ac245bd4e11014d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6aa45be67491ae3b6f6afe790c807a6e975f8eceb8e4f8268e8f861b7fa16734

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      92b4c67c74b8fc6037c6159da2c057d48db7fcf74725648899f710388c582619e725f4feb978be425d12318a5dc48bd8c4648fd7d58e30088df780adfcbaf98d

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B9E7847B-2BA8-4BAC-840F-19799E5AC263}\_ISMSIDEL.INI
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      660B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1413a45b91ef9e83bc7b46452cf13a32

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8479f567f1bc32ab5b06ee8b287d6d9758b57a76

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      15e3789f5313061a4a7334ec6e6a99d1b119cbc5a22a2e54ebbf7529f5392b1c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      915d86f3b22da85265168c3f347a47779b049c5ca0c224e9a67bef5a8cdacf16b2aed2fa9c6c5052a1edb65869380691d3b134dc342d52abf31cd741a14d6920

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISBEW64.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      177KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7eb57876ff781f17adce41ffc70d1f31

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3a358773608e315d8e1ec97476e670802e9f1ec6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1f0d8dfbd8b2b9c0ceb8a827ffdd1559d1fb26e86836a9080dfd168759c03bbe

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d967395f5ddb5df40949a737ec9b4c5e675c0355733938d9a17801f98aad9af2fd2e6660786c13ebb2f2a66fcb76fc99ee064acd87796a7931e21a973772576e

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\ISRT.dll
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      422KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      77f4ad122b04f2e11d3841b611596785

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      133d1935811929e5aa5bc0c97c826d0fe7c6b4fb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      eefcb7fb1ce56e30a8b6c82ba8afc4ecbbaaa50028104e5873de620fc3803982

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a4c10caa98887b158bd7513c6115ded655602bf5f129c2738c3428444a73a650fda69193c3e76d76c6a684d6c5977a7e0f69bbf3cc08d078b96fb4531d8ae901

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\String1033.txt
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      222KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      cee8bdc811a03aaec997374164f4ef2c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      cac418c8634e44029e623cb15faa00db6704ee0e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      01cbb8fc4e9de0268d35a9d22bdeb7e9b535035da8e8e474133888f8f9560328

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a9e8bd2dc03ec5ed534afd9c7f23ae9a4bfe8ff8387d88e82c6d8ec6e5c4f89ffe77bf39cfd6cfed7ae58a171646656f2a5814edfdef0ed77f26c62c51d3bb69

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\_isres_0x0409.dll
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d859524ff046714b573baa33e2c8b117

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      12878a06fcb83a770b3b59f38876c2c40e6139f2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      06e0b73201e0751c89ae7619fa6180fa9282824f78b03f6aa952bf2ffc58b779

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      04aef904343f2b6e15343e1a6f916439f30261803ef81aab4a8730e5248de48bb6d88bd3b3562e37b65728d8c2125238f07c17ae416ac6b04dfa69390ac124d1

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{C3ECC631-85BD-4651-9055-D338AF9F241A}\setup.inx
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      373KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      2d82278271acb5f64102b931e60306d6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      56d699cba876488830abb60d72d443bb10210d80

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e82d1e511a696176811d6343c01173bdc0030f2bcb3d73024a51a6d1c5f796f4

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ebf58f62a884239bf20eb21ac5ecb565e58a07eb3b8c20dacd85dda80cd3c0f378ff1bac416e5c78e8782967f1a75eb49dd745ea96ad0b00ba59246f603e433c

                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{023128e3-443c-8b40-9eb1-8bc481d15bac}\LabPro_WinUSB.cat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      af71b5ac3566e186e41209b7a4ad07dd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c2f8a0a1fb9f61b930ea32ef2b8f177921425f42

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5a6a6ba79d09199d064229d86f57e5dfbfdac93026a3c26276588df5104d5b7c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      dfdb27c0e86b24d1bb3a810b78ede79062b4b124571f5d8f4e10ec4ccad23df7d2fa13d49bd6eaa948166712046772e29843e7b953a900340fa5ff02180b34a2

                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{023128e3-443c-8b40-9eb1-8bc481d15bac}\LabPro_WinUSB.inf
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d6ef344b0d5c6f02f2cc1c101006c505

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0bb65c0f8c1dc9713a28f616b50b7e2c9a0e19e0

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d7346ab98da538cab112122155a3dcff26fa694d7227577c7f55922b89f733d0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a59de94f169e1d42f68e7d3623b2c0b65fb904c2e9a79da0e4c9cab93fa91d8e087a81867397cdf181994d7064d8bfe66a8bf41e50f47aeb50c75baeaa9638be

                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{74d084b3-a99e-3647-9bb7-673af5873506}\LabQuest_WinUSB.cat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a23afef3718c82c81edc96ffaf52fdb7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1c39e4317cb5be7db3ebc1823be44dab83fad875

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      691e09fb3623863b2ce45a411619bda8ad3d69326077b3a9ccd88745c238ee17

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      86f77bc62416f130a25804212228ed4078faa6313c7a1dfd6c86de48a62e2da1a272f54b76d1e79516acfbe58aa4ea7d362f7d28a2d1ddd4305d608429eb63a7

                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{74d084b3-a99e-3647-9bb7-673af5873506}\LabQuest_WinUSB.inf
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      83c7a4f7edcd6ef5be39ecf62f0957ee

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1ebd7e028488daefe8c0af9251f312631a85670a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ffe51a2a7aed22562926007ed2c34781ebd94f7f1657c877b136902326599688

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9fd078967cfcc893216169334d5644c5c823ced7c1c95d5d5b5f1d57dae28441dcf6ef4c6b4f8810df4c9538b9b70bca173fd080bd246f76d6504fa37aa1081e

                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{853ff82c-923d-d24b-9bcc-a5845c81c47e}\LabQuest2_WinUSB.cat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      cc9e2d6d74fb7353d34932d7698cc8d7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c716ec9d7d35021d068909e475c375f11707190a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1992da4bf9f5d29be5b471101980b7a7a120ba7014c19be3d6d260a3a26a379f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      369bff7a879d0ad3f3dcc51d49c4d4e37090cbba3070b3613d41f01207de4ea6929f0f8cb2c7bc6a3513f24f362432181de1e168975ee9d2e0cd0a1f4b7dab3d

                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{853ff82c-923d-d24b-9bcc-a5845c81c47e}\LabQuest2_WinUSB.inf
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9f53c5b1c0ef781f93adcd8b0f55a59c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1a09edeceb8b81ceac6aa73e937850e1aa085b4b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      81ed799d21ed6612d31f270579f34292fbfedda11c09486b6101fb84d87dfc14

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      20c555a3c0738daddefbcb6831fa8028cd483f521dbe619cfe51cfa0330093bf54618c306506ac27e123d9c71ee90db1560db6f38175747b55856aef55301b5c

                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{accae08e-2490-214c-bd2f-3bc50176864f}\LabQuestMini_WinUSB.cat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3ee11ebfd02ff2e230df32f91b922d16

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b16fe0ce8b25044b782183577295b5c95046b2c3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      86bb03f1a8d88a238fd75f4812f75cf4862c748f74d2cb4d8751f71e3dbebe6f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      16178deafd635e1bb862dce3941497d25d70a82f4d9c57214357fb39bb68301b97ba3f0e97cdb0931801c21a65e6deb1d7f89e0ab36cbd41d4d1e2fefaf7b906

                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{accae08e-2490-214c-bd2f-3bc50176864f}\LabQuestMini_WinUSB.inf
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ac71e50f3d852f55486faa7ae9aa26a4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f4949db05915507a972257a95fc74a0e5c6294f7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ce04a32a474c33986215bbba86558b9fd04c9dc52e25ea279f40480a6ca8d351

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      92ffb5efbffd55f8aae854621d3588814213831e80d8beeba75d64bdc5ed283a635106f29aadcb70704fdb78de685b41031e6fd702fadf77c8fec3508ba9fd00

                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{f218b251-a196-d64e-b95f-01e598a64f22}\LabQuestStream_WinUSB.cat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0f152c4c22b39c0f0f20e9f9ff517128

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b5bce099190c3dc1d777bb3819c252c6dcea3186

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      213199ba1ba99845efcee7939e7aa9a194bb4a3ea99bb43ffb54e94a18896da2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9fd21c38d153c1bccc91b4cceac545118a4b8a8ac645cbe03d0310b7d637a1eafa15b1f737ae43abb1de5c79d359f6f7c5a9a63ab30aabeaeb0fbc828d9e1274

                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{f218b251-a196-d64e-b95f-01e598a64f22}\LabQuestStream_WinUSB.inf
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f3756f733844e350e2febdb55a2ec274

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      68ec729ca68c3da8d2790a1a0de1d5547da8f832

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8732cab1a572dfac9b87aad6cb3b7097bbfa27646d77836d309d2d96ea13b05e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      97d5164db13093a389f4556cb5b1d9a204cf39291b0c473a4514a085a2fa2cb1433423e4453de66161f4ebf0c4103029585744af29165bf40bd2b0628f310bc5

                                                                                                                                                                                                                                                    • C:\Windows\System32\catroot2\dberr.txt
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      22KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      dd2fabde4a7f319d1bff338d497a4bf0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0c735287f5fb84ffdaaef38db0923af89c84f4bc

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4aef3317454b02811b372b87e4f023f8026f44589a12637dfb7734eda5b79ce3

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c492f1cf17f2b0b20054fe671501606790f3e57c08e9c79025abf8527fde430f21d80244b9ab225413c1316678a2ebb15545d6a1c2fce05845849e23d6971afd

                                                                                                                                                                                                                                                    • memory/1620-816-0x0000000002FD0000-0x0000000003197000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                    • memory/1620-815-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/2168-11589-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/2168-11334-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/2168-11485-0x0000000002B80000-0x0000000002D47000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                    • memory/2168-11484-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/2168-11435-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/2168-11275-0x0000000002B00000-0x0000000002CC7000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                    • memory/2168-11386-0x0000000002D60000-0x0000000002D9A000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      232KB

                                                                                                                                                                                                                                                    • memory/2168-11384-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/2168-11599-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/2168-11274-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/2168-11336-0x0000000002D50000-0x0000000002D8A000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      232KB

                                                                                                                                                                                                                                                    • memory/2168-11276-0x0000000002D30000-0x0000000002D6A000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      232KB

                                                                                                                                                                                                                                                    • memory/2168-11283-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/2168-11284-0x0000000002B40000-0x0000000002D07000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                    • memory/2168-11285-0x0000000002D70000-0x0000000002DAA000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      232KB

                                                                                                                                                                                                                                                    • memory/2168-11486-0x00000000031B0000-0x00000000031EA000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      232KB

                                                                                                                                                                                                                                                    • memory/4268-471-0x0000000002F10000-0x00000000030D7000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                    • memory/4268-447-0x0000000002EE0000-0x00000000030A7000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                    • memory/4268-478-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/4268-438-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/4268-454-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/4268-455-0x0000000002EF0000-0x00000000030B7000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                    • memory/4268-462-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/4268-463-0x0000000002F00000-0x00000000030C7000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                    • memory/4268-479-0x0000000003550000-0x0000000003717000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                    • memory/4268-422-0x0000000002EC0000-0x0000000003087000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                    • memory/4268-439-0x0000000002ED0000-0x0000000003097000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                    • memory/4268-446-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/4268-470-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/4268-419-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/4268-399-0x0000000002EB0000-0x0000000003077000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                    • memory/4268-396-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/4268-374-0x0000000002E70000-0x0000000003037000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                    • memory/4268-370-0x0000000010000000-0x0000000010112000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/4392-11974-0x00000000013B0000-0x0000000001423000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      460KB

                                                                                                                                                                                                                                                    • memory/4392-11976-0x00000000745B0000-0x0000000074C30000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.5MB

                                                                                                                                                                                                                                                    • memory/4392-11978-0x00000000745B0000-0x0000000074C30000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.5MB

                                                                                                                                                                                                                                                    • memory/4392-11979-0x00000000745B0000-0x0000000074C30000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.5MB