Analysis
-
max time kernel
169s -
max time network
188s -
platform
windows10-1703_x64 -
resource
win10-20240404-it -
resource tags
arch:x64arch:x86image:win10-20240404-itlocale:it-itos:windows10-1703-x64systemwindows -
submitted
06-08-2024 13:56
Static task
static1
Behavioral task
behavioral1
Sample
SetupBlumaticaDVR_4_0_0_0.exe
Resource
win10-20240404-it
General
-
Target
SetupBlumaticaDVR_4_0_0_0.exe
-
Size
870.2MB
-
MD5
8efd5fba99cb469a78da83199c7390a6
-
SHA1
1c1d4ac63ad9d9507214c3894254c669d0620217
-
SHA256
a3523236051087f10f4ecbdbd088049f3ddc9f94803486641ded3d02d3ac7391
-
SHA512
802f09d33e63075a635bfcff0bb2bf9d4f315e83549b33a2ec64fbb47b48ff0bbc724116a5c7ec823b8143414e3fcc3f80ac70c43000c33daf5fcee191e2bcc8
-
SSDEEP
25165824:DxAKJQ1HffYXDnJ56cPcSPZ46J/uVDRoST8FsZK/0WV4ruADe0GAf:NJQhXYTJ57P7Pa6J/KDRL8FsA/0WV4r5
Malware Config
Signatures
-
Detects Strela Stealer payload 1 IoCs
resource yara_rule behavioral1/files/0x000800000001ae4e-12144.dat family_strela -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ ISSetupPrerequisistes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\SetupBlumaticaDVR_4_0_0_0.exe\"" SetupBlumaticaDVR_4_0_0_0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{349130fd-7828-4694-ac94-68502c7e9606} = "\"C:\\ProgramData\\Package Cache\\{349130fd-7828-4694-ac94-68502c7e9606}\\vcredist_x86.exe\" /burn.runonce" vcredist_x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{eee44551-cd7b-49c4-aa64-9c7fc2300b00} = "\"C:\\ProgramData\\Package Cache\\{eee44551-cd7b-49c4-aa64-9c7fc2300b00}\\vcredist_x64.exe\" /burn.runonce" vcredist_x64.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\system32\mfc120fra.dll msiexec.exe File created C:\Windows\SysWOW64\mfc120cht.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp120.dll msiexec.exe File created C:\Windows\system32\mfcm120u.dll msiexec.exe File created C:\Windows\SysWOW64\mfc120.dll msiexec.exe File created C:\Windows\SysWOW64\mfc120jpn.dll msiexec.exe File created C:\Windows\SysWOW64\mfc120chs.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc120rus.dll msiexec.exe File created C:\Windows\SysWOW64\mfc120deu.dll msiexec.exe File opened for modification C:\Windows\system32\mfc120chs.dll msiexec.exe File opened for modification C:\Windows\system32\mfc120esn.dll msiexec.exe File created C:\Windows\SysWOW64\msvcr120.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfcm120u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfcm120.dll msiexec.exe File opened for modification C:\Windows\system32\mfc120u.dll msiexec.exe File created C:\Windows\system32\mfc120ita.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vcomp120.dll msiexec.exe File created C:\Windows\SysWOW64\vccorlib120.dll msiexec.exe File created C:\Windows\system32\mfc120kor.dll msiexec.exe File created C:\Windows\SysWOW64\mfc120kor.dll msiexec.exe File created C:\Windows\SysWOW64\mfc120rus.dll msiexec.exe File created C:\Windows\SysWOW64\msvcp120.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc120cht.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc120chs.dll msiexec.exe File created C:\Windows\SysWOW64\mfc120enu.dll msiexec.exe File created C:\Windows\SysWOW64\mfc120u.dll msiexec.exe File opened for modification C:\Windows\system32\mfcm120u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp120.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vcamp120.dll msiexec.exe File created C:\Windows\system32\mfc120u.dll msiexec.exe File created C:\Windows\system32\msvcp120.dll msiexec.exe File opened for modification C:\Windows\system32\mfcm120.dll msiexec.exe File created C:\Windows\system32\mfc120.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc120kor.dll msiexec.exe File created C:\Windows\SysWOW64\mfc120ita.dll msiexec.exe File created C:\Windows\system32\vccorlib120.dll msiexec.exe File opened for modification C:\Windows\system32\mfc120.dll msiexec.exe File opened for modification C:\Windows\system32\mfc120rus.dll msiexec.exe File created C:\Windows\system32\mfc120chs.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc120fra.dll msiexec.exe File created C:\Windows\SysWOW64\mfcm120.dll msiexec.exe File created C:\Windows\system32\msvcr120.dll msiexec.exe File opened for modification C:\Windows\system32\mfc120enu.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc120esn.dll msiexec.exe File opened for modification C:\Windows\system32\vcamp120.dll msiexec.exe File opened for modification C:\Windows\system32\mfc120fra.dll msiexec.exe File created C:\Windows\system32\mfc120cht.dll msiexec.exe File created C:\Windows\system32\mfc120deu.dll msiexec.exe File created C:\Windows\system32\mfc120rus.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcr120.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc120.dll msiexec.exe File opened for modification C:\Windows\system32\vcomp120.dll msiexec.exe File opened for modification C:\Windows\system32\mfc120ita.dll msiexec.exe File opened for modification C:\Windows\system32\mfc120kor.dll msiexec.exe File created C:\Windows\system32\mfc120enu.dll msiexec.exe File created C:\Windows\SysWOW64\vcomp120.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc120enu.dll msiexec.exe File created C:\Windows\SysWOW64\mfc120fra.dll msiexec.exe File created C:\Windows\SysWOW64\mfcm120u.dll msiexec.exe File opened for modification C:\Windows\system32\mfc120deu.dll msiexec.exe File created C:\Windows\system32\mfc120esn.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc120u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc120jpn.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc120ita.dll msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\VectorDraw_ploffset.dll msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\3D_wcs.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\SnapPer.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\VectorDraw.SolidModel.dll msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\Groups.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\Rotate3D.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\ZoomW.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\Help\images\ErrorLog.png msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\SplitImage.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\ImageManager.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\Line.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\Menu.txt msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\Help\style.css msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\emtext.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\3dPmesh.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\Dimdiam.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\Circle2p.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\Circle3p.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\3DVSE.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\dividetocurves.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\EnvDTE.dll msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\Layers.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\Circle2Fig.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\Pointstyle.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\VdrawPro5.dll msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\blockLibrary.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\3DVSW.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\jpface.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\ZoomE.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\zoomALL.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\DimRot.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\Thickness.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\SnapNear.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\Help\js\_notes\dwsync.xml msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\Help\images\converter viewer.png msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\Help\images\gradient.png msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\Properties.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\Help\Fra\index.html msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDrawFileConverter4.exe.config msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\DimRadial.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\3dviewshade.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\Commands.txt msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\Help\Gre\vdFormsResGre.dll msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\mesh.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\Help\Fra\application.html msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\zoomIN.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\acro.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\vdfopen.dll msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\XLine.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\Help\images\Zoom.png msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\Help\Spa\general.html msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\3DVNE.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\VdProControl.dll msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\chamfer.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\VDOPENLAS.dll msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\Help\Eng\index.html msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\SendToBack.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\Arrange.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\RevSubctraction.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\NewFile.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\Help\images\ViewFile.png msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\AddAttrib.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\SnapApaInt.ico msiexec.exe File created C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDraw.FrameWork\images\CloseAll.ico msiexec.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfc120ita_x86 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfcm120_x86 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\CE6380BC270BD863282B3D74B09F7570\12.0.40660\F_CENTRAL_msvcr120_x64 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\44DB0475D85BA123FA0CD6D35465DDC6\12.0.40660\F_CENTRAL_mfc120jpn_x64 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\44DB0475D85BA123FA0CD6D35465DDC6\12.0.40660\F_CENTRAL_mfc120jpn_x64 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfc120cht_x86 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfc120jpn_x86 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\44DB0475D85BA123FA0CD6D35465DDC6\12.0.40660\F_CENTRAL_mfc120fra_x64 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\44DB0475D85BA123FA0CD6D35465DDC6\12.0.40660\F_CENTRAL_mfcm120_x64 msiexec.exe File opened for modification C:\Windows\Installer\MSI9960.tmp msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\12B8D03ED28D112328CCF0A0D541598E\12.0.40660\F_CENTRAL_vcomp120_x86 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\12B8D03ED28D112328CCF0A0D541598E\12.0.40660\F_CENTRAL_vcomp120_x86 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfc120ita_x86 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\44DB0475D85BA123FA0CD6D35465DDC6\12.0.40660\F_CENTRAL_mfc120deu_x64 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\CE6380BC270BD863282B3D74B09F7570 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\44DB0475D85BA123FA0CD6D35465DDC6\12.0.40660\F_CENTRAL_mfc120kor_x64 msiexec.exe File opened for modification C:\Windows\Installer\MSI9A3C.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\12B8D03ED28D112328CCF0A0D541598E msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\CE6380BC270BD863282B3D74B09F7570\12.0.40660\F_CENTRAL_vcomp120_x64 msiexec.exe File created C:\Windows\Installer\e5814ce.msi msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\44DB0475D85BA123FA0CD6D35465DDC6\12.0.40660\F_CENTRAL_mfc120cht_x64 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfc120esn_x86 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfc120fra_x86 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfc120kor_x86 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\CacheSize.txt msiexec.exe File created C:\Windows\Installer\e58148d.msi msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\12B8D03ED28D112328CCF0A0D541598E\12.0.40660\F_CENTRAL_vccorlib120_x86 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfcm120_x86 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\44DB0475D85BA123FA0CD6D35465DDC6\12.0.40660\F_CENTRAL_mfcm120_x64 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\UnManaged\S-1-5-21-3968772205-1713802336-1776639840-1000\C64FADA833320F24CB9C298C044CA76C\4.0.0 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\12B8D03ED28D112328CCF0A0D541598E\12.0.40660\F_CENTRAL_msvcr120_x86 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfc120enu_x86 msiexec.exe File opened for modification C:\Windows\Installer\e5814fd.msi msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\12B8D03ED28D112328CCF0A0D541598E\12.0.40660\F_CENTRAL_msvcp120_x86 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfc120deu_x86 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\CE6380BC270BD863282B3D74B09F7570\CacheSize.txt msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\44DB0475D85BA123FA0CD6D35465DDC6\12.0.40660\F_CENTRAL_mfc120rus_x64 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\12B8D03ED28D112328CCF0A0D541598E\12.0.40660\F_CENTRAL_vcamp120_x86 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfcm120u_x86 msiexec.exe File opened for modification C:\Windows\Installer\MSI1CC3.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\UnManaged\S-1-5-21-3968772205-1713802336-1776639840-1000 msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{D401961D-3A20-3AC7-943B-6139D5BD490A} msiexec.exe File opened for modification C:\Windows\Installer\MSI30F4.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfc120rus_x86 msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI289E.tmp msiexec.exe File created C:\Windows\Installer\$PatchCache$\UnManaged\S-1-5-21-3968772205-1713802336-1776639840-1000\C64FADA833320F24CB9C298C044CA76C\4.0.0\_4BC95157316D448C97CDF8FFA0282395.1636B76C9B4446DFA24F54AA8D6DFCF8 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfc120_x86 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfc120_x86 msiexec.exe File created C:\Windows\Installer\e5814ea.msi msiexec.exe File created C:\Windows\Installer\SourceHash{8ADAF46C-2333-42F0-BCC9-92C840C47AC6} msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\UnManaged\S-1-5-21-3968772205-1713802336-1776639840-1000\C64FADA833320F24CB9C298C044CA76C\4.0.0\_3BE26F5B166845C58FAB7D075181AF05.1636B76C9B4446DFA24F54AA8D6DFCF8 msiexec.exe File opened for modification C:\Windows\Installer\MSI9B56.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfc120chs_x86 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfc120enu_x86 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\8520DAD7C5154DD39846DB1714990E7F\12.0.40660\F_CENTRAL_mfc120esn_x86 msiexec.exe File created C:\Windows\Installer\SourceHash{53CF6934-A98D-3D84-9146-FC4EDF3D5641} msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\44DB0475D85BA123FA0CD6D35465DDC6\12.0.40660\F_CENTRAL_mfc120enu_x64 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\CE6380BC270BD863282B3D74B09F7570\12.0.40660\F_CENTRAL_vcamp120_x64 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\44DB0475D85BA123FA0CD6D35465DDC6\12.0.40660\F_CENTRAL_mfc120cht_x64 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\44DB0475D85BA123FA0CD6D35465DDC6\12.0.40660\F_CENTRAL_mfc120ita_x64 msiexec.exe -
Executes dropped EXE 21 IoCs
pid Process 2204 SetupBlumaticaDVR_4_0_0_0.exe 15136 vcredist_x86.exe 15172 vcredist_x86.exe 12692 vcredist_x64.exe 12660 vcredist_x64.exe 13104 ISBEW64.exe 13056 ISBEW64.exe 13024 ISBEW64.exe 12984 ISBEW64.exe 12916 ISBEW64.exe 12888 ISBEW64.exe 2964 CloudIO-Sync_4_1_0_0.exe 8012 CloudIO-Sync_4_1_0_0.exe 9488 ISBEW64.exe 9452 ISBEW64.exe 9420 ISBEW64.exe 9388 ISBEW64.exe 9356 ISBEW64.exe 9268 ISBEW64.exe 14528 CloudIO-Sync.exe 14020 BlumaticaDVR.exe -
Loads dropped DLL 18 IoCs
pid Process 2204 SetupBlumaticaDVR_4_0_0_0.exe 15172 vcredist_x86.exe 12944 vcredist_x86.exe 12660 vcredist_x64.exe 11168 vcredist_x64.exe 2204 SetupBlumaticaDVR_4_0_0_0.exe 2204 SetupBlumaticaDVR_4_0_0_0.exe 2204 SetupBlumaticaDVR_4_0_0_0.exe 2204 SetupBlumaticaDVR_4_0_0_0.exe 2204 SetupBlumaticaDVR_4_0_0_0.exe 8012 CloudIO-Sync_4_1_0_0.exe 8012 CloudIO-Sync_4_1_0_0.exe 8012 CloudIO-Sync_4_1_0_0.exe 8012 CloudIO-Sync_4_1_0_0.exe 8012 CloudIO-Sync_4_1_0_0.exe 8012 CloudIO-Sync_4_1_0_0.exe 6024 MsiExec.exe 6024 MsiExec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CloudIO-Sync_4_1_0_0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupBlumaticaDVR_4_0_0_0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist_x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist_x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist_x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CloudIO-Sync_4_1_0_0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupBlumaticaDVR_4_0_0_0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist_x86.exe -
Modifies data under HKEY_USERS 17 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1c msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1F msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\20 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1B msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1C msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\21 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1b msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1D msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\20 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1A\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1d msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\21 msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v12 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v12\DisplayName = "Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AB297010A1550CA37AFEF0BA14653C28 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AB297010A1550CA37AFEF0BA14653C28\Language = "1033" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AB297010A1550CA37AFEF0BA14653C28\Clients = 3a0000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1BAD2218D4DE6763BBA0AC63186945E3\Language = "1033" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D169104D02A37CA349B316935DDB94A0 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D169104D02A37CA349B316935DDB94A0\Language = "1033" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D169104D02A37CA349B316935DDB94A0\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\C05586832351A613E9FF58906A9EF297\AB297010A1550CA37AFEF0BA14653C28 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\1BAD2218D4DE6763BBA0AC63186945E3\Provider msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1BAD2218D4DE6763BBA0AC63186945E3\Version = "201367256" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v12\Dependents\{349130fd-7828-4694-ac94-68502c7e9606} vcredist_x86.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\0FC00402C7EDE723A94E0F3FD809588F msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1BAD2218D4DE6763BBA0AC63186945E3\PackageCode = "82C7CC9682E1077408579187FC5DC13E" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\1FB5F95B8C762083E895C25E153AF95C\1BAD2218D4DE6763BBA0AC63186945E3 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\D169104D02A37CA349B316935DDB94A0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\D169104D02A37CA349B316935DDB94A0\Servicing_Key msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D169104D02A37CA349B316935DDB94A0\SourceList\Net msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INSTALLER\DEPENDENCIES\MICROSOFT.VS.VC_RUNTIMEADDITIONALVSU_X86,V12\DEPENDENTS\{61087A79-AC85-455C-934D-1FA22CC64F36} vcredist_x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\4396FC35D89A48D31964CFE4FDD36514\Servicing_Key msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\4396FC35D89A48D31964CFE4FDD36514\SourceList\Net msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1BAD2218D4DE6763BBA0AC63186945E3\DeploymentFlags = "3" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\CE6380BC270BD863282B3D74B09F7570 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v12\ = "{D401961D-3A20-3AC7-943B-6139D5BD490A}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{eee44551-cd7b-49c4-aa64-9c7fc2300b00}\Dependents vcredist_x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.blps\ = "blps_auto_file" SetupBlumaticaDVR_4_0_0_0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v12\ = "{8122DAB1-ED4D-3676-BB0A-CA368196543E}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\4396FC35D89A48D31964CFE4FDD36514 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\4396FC35D89A48D31964CFE4FDD36514\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}v12.0.40664\\packages\\vcRuntimeMinimum_amd64\\" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\44DB0475D85BA123FA0CD6D35465DDC6\SourceList msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\12B8D03ED28D112328CCF0A0D541598E\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\4396FC35D89A48D31964CFE4FDD36514\ProductName = "Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D169104D02A37CA349B316935DDB94A0\Version = "201367256" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\B696E639D8C084A389FD43F4AEE41193\D169104D02A37CA349B316935DDB94A0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\4396FC35D89A48D31964CFE4FDD36514\Provider msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1BAD2218D4DE6763BBA0AC63186945E3\SourceList\PackageName = "vc_runtimeMinimum_x86.msi" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\CE6380BC270BD863282B3D74B09F7570\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\0FC00402C7EDE723A94E0F3FD809588F\4396FC35D89A48D31964CFE4FDD36514 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{eee44551-cd7b-49c4-aa64-9c7fc2300b00}\Dependents\{eee44551-cd7b-49c4-aa64-9c7fc2300b00} vcredist_x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\4396FC35D89A48D31964CFE4FDD36514 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AB297010A1550CA37AFEF0BA14653C28\SourceList\Media\1 = ";" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8520DAD7C5154DD39846DB1714990E7F\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{eee44551-cd7b-49c4-aa64-9c7fc2300b00}\DisplayName = "Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664" vcredist_x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_amd64,v12\ = "{53CF6934-A98D-3D84-9146-FC4EDF3D5641}" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AB297010A1550CA37AFEF0BA14653C28\Version = "201367256" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D169104D02A37CA349B316935DDB94A0\DeploymentFlags = "3" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8520DAD7C5154DD39846DB1714990E7F\SourceList msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INSTALLER\DEPENDENCIES\{61087A79-AC85-455C-934D-1FA22CC64F36}\DEPENDENTS\{61087A79-AC85-455C-934D-1FA22CC64F36} vcredist_x86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AB297010A1550CA37AFEF0BA14653C28\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AB297010A1550CA37AFEF0BA14653C28\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AB297010A1550CA37AFEF0BA14653C28\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{010792BA-551A-3AC0-A7EF-0FAB4156C382}v12.0.40664\\packages\\vcRuntimeAdditional_amd64\\" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_amd64,v12 vcredist_x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\B696E639D8C084A389FD43F4AEE41193 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D169104D02A37CA349B316935DDB94A0\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D169104D02A37CA349B316935DDB94A0\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\4396FC35D89A48D31964CFE4FDD36514\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AB297010A1550CA37AFEF0BA14653C28\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{010792BA-551A-3AC0-A7EF-0FAB4156C382}v12.0.40664\\packages\\vcRuntimeAdditional_amd64\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AB297010A1550CA37AFEF0BA14653C28\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\1FB5F95B8C762083E895C25E153AF95C msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\D169104D02A37CA349B316935DDB94A0\Provider msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INSTALLER\DEPENDENCIES\MICROSOFT.VS.VC_RUNTIMEMINIMUMVSU_X86,V12\DEPENDENTS\{61087A79-AC85-455C-934D-1FA22CC64F36} vcredist_x86.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\blps_auto_file\shell\open\command SetupBlumaticaDVR_4_0_0_0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1BAD2218D4DE6763BBA0AC63186945E3\Assignment = "1" msiexec.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E CloudIO-Sync.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 0f000000010000003000000066b764a96581128168cf208e374dda479d54e311f32457f4aee0dbd2a6c8d171d531289e1cd22bfdbbd4cfd979625483090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd21400000001000000140000005379bf5aaa2b4acf5480e1d89bc09df2b20366cb1d0000000100000010000000885010358d29a38f059b028559c95f900b00000001000000100000005300650063007400690067006f0000000300000001000000140000002b8f1b57330dbba2d07a6c51f70ee90ddab9ad8e2000000001000000e2050000308205de308203c6a003020102021001fd6d30fca3ca51a81bbc640e35032d300d06092a864886f70d01010c0500308188310b3009060355040613025553311330110603550408130a4e6577204a6572736579311430120603550407130b4a65727365792043697479311e301c060355040a131554686520555345525452555354204e6574776f726b312e302c06035504031325555345525472757374205253412043657274696669636174696f6e20417574686f72697479301e170d3130303230313030303030305a170d3338303131383233353935395a308188310b3009060355040613025553311330110603550408130a4e6577204a6572736579311430120603550407130b4a65727365792043697479311e301c060355040a131554686520555345525452555354204e6574776f726b312e302c06035504031325555345525472757374205253412043657274696669636174696f6e20417574686f7269747930820222300d06092a864886f70d01010105000382020f003082020a028202010080126517360ec3db08b3d0ac570d76edcd27d34cad508361e2aa204d092d6409dcce899fcc3da9ecf6cfc1dcf1d3b1d67b3728112b47da39c6bc3a19b45fa6bd7d9da36342b676f2a93b2b91f8e26fd0ec162090093ee2e874c918b491d46264db7fa306f188186a90223cbcfe13f087147bf6e41f8ed4e451c61167460851cb8614543fbc33fe7e6c9cff169d18bd518e35a6a766c87267db2166b1d49b7803c0503ae8ccf0dcbc9e4cfeaf0596351f575ab7ffcef93db72cb6f654ddc8e7123a4dae4c8ab75c9ab4b7203dca7f2234ae7e3b68660144e7014e46539b3360f794be5337907343f332c353efdbaafe744e69c76b8c6093dec4c70cdfe132aecc933b517895678bee3d56fe0cd0690f1b0ff325266b336df76e47fa7343e57e0ea566b1297c3284635589c40dc19354301913acd37d37a7eb5d3a6c355cdb41d712daa9490bdfd8808a0993628eb566cf2588cd84b8b13fa4390fd9029eeb124c957cf36b05a95e1683ccb867e2e8139dcc5b82d34cb3ed5bffdee573ac233b2d00bf3555740949d849581a7f9236e651920ef3267d1c4d17bcc9ec4326d0bf415f40a94444f499e757879e501f5754a83efd74632fb1506509e658422e431a4cb4f0254759fa041e93d426464a5081b2debe78b7fc6715e1c957841e0f63d6e962bad65f552eea5cc62808042539b80e2ba9f24c971c073f0d52f5edef2f820f0203010001a3423040301d0603551d0e041604145379bf5aaa2b4acf5480e1d89bc09df2b20366cb300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff300d06092a864886f70d01010c050003820201005cd47c0dcff7017d4199650c73c5529fcbf8cf99067f1bda43159f9e0255579614f1523c27879428ed1f3a0137a276fc5350c0849bc66b4eba8c214fa28e556291f36915d8bc88e3c4aa0bfdefa8e94b552a06206d55782919ee5f305c4b241155ff249a6e5e2a2bee0b4d9f7ff70138941495430709fb60a9ee1cab128ca09a5ea7986a596d8b3f08fbc8d145af18156490120f73282ec5e2244efc58ecf0f445fe22b3eb2f8ed2d9456105c1976fa876728f8b8c36afbf0d05ce718de6a66f1f6ca67162c5d8d083720cf16711890c9c134c7234dfbcd571dfaa71dde1b96c8c3c125d65dabd5712b6436bffe5de4d661151cf99aeec17b6e871918cde49fedd3571a21527941ccf61e326bb6fa36725215de6dd1d0b2e681b3b82afec836785d4985174b1b9998089ff7f78195c794a602e9240ae4c372a2cc9c762c80e5df7365bcae0252501b4dd1a079c77003fd0dcd5ec3dd4fabb3fcc85d66f7fa92ddfb902f7f5979ab535dac367b0874aa9289e238eff5c276be1b04ff307ee002ed45987cb524195eaf447d7ee6441557c8d590295dd629dc2b9ee5a287484a59bb790c70c07dff589367432d628c1b0b00be09c4cc31cd6fce369b54746812fa282abd3634470c48dff2d33baad8f7bb57088ae3e19cf4028d8fcc890bb5d9922f552e658c51f883143ee881dd7c68e3c436a1da718de7d3d16f162f9ca90a8fd CloudIO-Sync.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 CloudIO-Sync.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 CloudIO-Sync.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 CloudIO-Sync.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 14328 msiexec.exe 14328 msiexec.exe 14328 msiexec.exe 14328 msiexec.exe 14328 msiexec.exe 14328 msiexec.exe 14328 msiexec.exe 14328 msiexec.exe 14328 msiexec.exe 14328 msiexec.exe 14328 msiexec.exe 14328 msiexec.exe 14328 msiexec.exe 14328 msiexec.exe 14328 msiexec.exe 14328 msiexec.exe 2204 SetupBlumaticaDVR_4_0_0_0.exe 2204 SetupBlumaticaDVR_4_0_0_0.exe 14328 msiexec.exe 14328 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2204 SetupBlumaticaDVR_4_0_0_0.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 15340 vssvc.exe Token: SeRestorePrivilege 15340 vssvc.exe Token: SeAuditPrivilege 15340 vssvc.exe Token: SeShutdownPrivilege 15136 vcredist_x86.exe Token: SeIncreaseQuotaPrivilege 15136 vcredist_x86.exe Token: SeSecurityPrivilege 14328 msiexec.exe Token: SeCreateTokenPrivilege 15136 vcredist_x86.exe Token: SeAssignPrimaryTokenPrivilege 15136 vcredist_x86.exe Token: SeLockMemoryPrivilege 15136 vcredist_x86.exe Token: SeIncreaseQuotaPrivilege 15136 vcredist_x86.exe Token: SeMachineAccountPrivilege 15136 vcredist_x86.exe Token: SeTcbPrivilege 15136 vcredist_x86.exe Token: SeSecurityPrivilege 15136 vcredist_x86.exe Token: SeTakeOwnershipPrivilege 15136 vcredist_x86.exe Token: SeLoadDriverPrivilege 15136 vcredist_x86.exe Token: SeSystemProfilePrivilege 15136 vcredist_x86.exe Token: SeSystemtimePrivilege 15136 vcredist_x86.exe Token: SeProfSingleProcessPrivilege 15136 vcredist_x86.exe Token: SeIncBasePriorityPrivilege 15136 vcredist_x86.exe Token: SeCreatePagefilePrivilege 15136 vcredist_x86.exe Token: SeCreatePermanentPrivilege 15136 vcredist_x86.exe Token: SeBackupPrivilege 15136 vcredist_x86.exe Token: SeRestorePrivilege 15136 vcredist_x86.exe Token: SeShutdownPrivilege 15136 vcredist_x86.exe Token: SeDebugPrivilege 15136 vcredist_x86.exe Token: SeAuditPrivilege 15136 vcredist_x86.exe Token: SeSystemEnvironmentPrivilege 15136 vcredist_x86.exe Token: SeChangeNotifyPrivilege 15136 vcredist_x86.exe Token: SeRemoteShutdownPrivilege 15136 vcredist_x86.exe Token: SeUndockPrivilege 15136 vcredist_x86.exe Token: SeSyncAgentPrivilege 15136 vcredist_x86.exe Token: SeEnableDelegationPrivilege 15136 vcredist_x86.exe Token: SeManageVolumePrivilege 15136 vcredist_x86.exe Token: SeImpersonatePrivilege 15136 vcredist_x86.exe Token: SeCreateGlobalPrivilege 15136 vcredist_x86.exe Token: SeRestorePrivilege 14328 msiexec.exe Token: SeTakeOwnershipPrivilege 14328 msiexec.exe Token: SeRestorePrivilege 14328 msiexec.exe Token: SeTakeOwnershipPrivilege 14328 msiexec.exe Token: SeRestorePrivilege 14328 msiexec.exe Token: SeTakeOwnershipPrivilege 14328 msiexec.exe Token: SeRestorePrivilege 14328 msiexec.exe Token: SeTakeOwnershipPrivilege 14328 msiexec.exe Token: SeRestorePrivilege 14328 msiexec.exe Token: SeTakeOwnershipPrivilege 14328 msiexec.exe Token: SeRestorePrivilege 14328 msiexec.exe Token: SeTakeOwnershipPrivilege 14328 msiexec.exe Token: SeRestorePrivilege 14328 msiexec.exe Token: SeTakeOwnershipPrivilege 14328 msiexec.exe Token: SeRestorePrivilege 14328 msiexec.exe Token: SeTakeOwnershipPrivilege 14328 msiexec.exe Token: SeRestorePrivilege 14328 msiexec.exe Token: SeTakeOwnershipPrivilege 14328 msiexec.exe Token: SeRestorePrivilege 14328 msiexec.exe Token: SeTakeOwnershipPrivilege 14328 msiexec.exe Token: SeRestorePrivilege 14328 msiexec.exe Token: SeTakeOwnershipPrivilege 14328 msiexec.exe Token: SeRestorePrivilege 14328 msiexec.exe Token: SeTakeOwnershipPrivilege 14328 msiexec.exe Token: SeRestorePrivilege 14328 msiexec.exe Token: SeTakeOwnershipPrivilege 14328 msiexec.exe Token: SeRestorePrivilege 14328 msiexec.exe Token: SeTakeOwnershipPrivilege 14328 msiexec.exe Token: SeRestorePrivilege 14328 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2204 SetupBlumaticaDVR_4_0_0_0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3284 wrote to memory of 2204 3284 SetupBlumaticaDVR_4_0_0_0.exe 73 PID 3284 wrote to memory of 2204 3284 SetupBlumaticaDVR_4_0_0_0.exe 73 PID 3284 wrote to memory of 2204 3284 SetupBlumaticaDVR_4_0_0_0.exe 73 PID 2204 wrote to memory of 15136 2204 SetupBlumaticaDVR_4_0_0_0.exe 74 PID 2204 wrote to memory of 15136 2204 SetupBlumaticaDVR_4_0_0_0.exe 74 PID 2204 wrote to memory of 15136 2204 SetupBlumaticaDVR_4_0_0_0.exe 74 PID 15136 wrote to memory of 15172 15136 vcredist_x86.exe 75 PID 15136 wrote to memory of 15172 15136 vcredist_x86.exe 75 PID 15136 wrote to memory of 15172 15136 vcredist_x86.exe 75 PID 15136 wrote to memory of 12964 15136 vcredist_x86.exe 83 PID 15136 wrote to memory of 12964 15136 vcredist_x86.exe 83 PID 15136 wrote to memory of 12964 15136 vcredist_x86.exe 83 PID 12964 wrote to memory of 12944 12964 vcredist_x86.exe 84 PID 12964 wrote to memory of 12944 12964 vcredist_x86.exe 84 PID 12964 wrote to memory of 12944 12964 vcredist_x86.exe 84 PID 2204 wrote to memory of 12692 2204 SetupBlumaticaDVR_4_0_0_0.exe 85 PID 2204 wrote to memory of 12692 2204 SetupBlumaticaDVR_4_0_0_0.exe 85 PID 2204 wrote to memory of 12692 2204 SetupBlumaticaDVR_4_0_0_0.exe 85 PID 12692 wrote to memory of 12660 12692 vcredist_x64.exe 86 PID 12692 wrote to memory of 12660 12692 vcredist_x64.exe 86 PID 12692 wrote to memory of 12660 12692 vcredist_x64.exe 86 PID 12692 wrote to memory of 11188 12692 vcredist_x64.exe 87 PID 12692 wrote to memory of 11188 12692 vcredist_x64.exe 87 PID 12692 wrote to memory of 11188 12692 vcredist_x64.exe 87 PID 11188 wrote to memory of 11168 11188 vcredist_x64.exe 88 PID 11188 wrote to memory of 11168 11188 vcredist_x64.exe 88 PID 11188 wrote to memory of 11168 11188 vcredist_x64.exe 88 PID 2204 wrote to memory of 13104 2204 SetupBlumaticaDVR_4_0_0_0.exe 89 PID 2204 wrote to memory of 13104 2204 SetupBlumaticaDVR_4_0_0_0.exe 89 PID 2204 wrote to memory of 13056 2204 SetupBlumaticaDVR_4_0_0_0.exe 90 PID 2204 wrote to memory of 13056 2204 SetupBlumaticaDVR_4_0_0_0.exe 90 PID 2204 wrote to memory of 13024 2204 SetupBlumaticaDVR_4_0_0_0.exe 91 PID 2204 wrote to memory of 13024 2204 SetupBlumaticaDVR_4_0_0_0.exe 91 PID 2204 wrote to memory of 12984 2204 SetupBlumaticaDVR_4_0_0_0.exe 92 PID 2204 wrote to memory of 12984 2204 SetupBlumaticaDVR_4_0_0_0.exe 92 PID 2204 wrote to memory of 12916 2204 SetupBlumaticaDVR_4_0_0_0.exe 93 PID 2204 wrote to memory of 12916 2204 SetupBlumaticaDVR_4_0_0_0.exe 93 PID 2204 wrote to memory of 12888 2204 SetupBlumaticaDVR_4_0_0_0.exe 94 PID 2204 wrote to memory of 12888 2204 SetupBlumaticaDVR_4_0_0_0.exe 94 PID 2204 wrote to memory of 2964 2204 SetupBlumaticaDVR_4_0_0_0.exe 99 PID 2204 wrote to memory of 2964 2204 SetupBlumaticaDVR_4_0_0_0.exe 99 PID 2204 wrote to memory of 2964 2204 SetupBlumaticaDVR_4_0_0_0.exe 99 PID 2964 wrote to memory of 8012 2964 CloudIO-Sync_4_1_0_0.exe 101 PID 2964 wrote to memory of 8012 2964 CloudIO-Sync_4_1_0_0.exe 101 PID 2964 wrote to memory of 8012 2964 CloudIO-Sync_4_1_0_0.exe 101 PID 8012 wrote to memory of 9488 8012 CloudIO-Sync_4_1_0_0.exe 102 PID 8012 wrote to memory of 9488 8012 CloudIO-Sync_4_1_0_0.exe 102 PID 8012 wrote to memory of 9452 8012 CloudIO-Sync_4_1_0_0.exe 103 PID 8012 wrote to memory of 9452 8012 CloudIO-Sync_4_1_0_0.exe 103 PID 8012 wrote to memory of 9420 8012 CloudIO-Sync_4_1_0_0.exe 104 PID 8012 wrote to memory of 9420 8012 CloudIO-Sync_4_1_0_0.exe 104 PID 8012 wrote to memory of 9388 8012 CloudIO-Sync_4_1_0_0.exe 105 PID 8012 wrote to memory of 9388 8012 CloudIO-Sync_4_1_0_0.exe 105 PID 8012 wrote to memory of 9356 8012 CloudIO-Sync_4_1_0_0.exe 106 PID 8012 wrote to memory of 9356 8012 CloudIO-Sync_4_1_0_0.exe 106 PID 8012 wrote to memory of 9268 8012 CloudIO-Sync_4_1_0_0.exe 107 PID 8012 wrote to memory of 9268 8012 CloudIO-Sync_4_1_0_0.exe 107 PID 2204 wrote to memory of 6000 2204 SetupBlumaticaDVR_4_0_0_0.exe 112 PID 2204 wrote to memory of 6000 2204 SetupBlumaticaDVR_4_0_0_0.exe 112 PID 2204 wrote to memory of 6000 2204 SetupBlumaticaDVR_4_0_0_0.exe 112 PID 2204 wrote to memory of 1696 2204 SetupBlumaticaDVR_4_0_0_0.exe 113 PID 2204 wrote to memory of 1696 2204 SetupBlumaticaDVR_4_0_0_0.exe 113 PID 2204 wrote to memory of 1696 2204 SetupBlumaticaDVR_4_0_0_0.exe 113 PID 14328 wrote to memory of 6024 14328 msiexec.exe 114 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SetupBlumaticaDVR_4_0_0_0.exe"C:\Users\Admin\AppData\Local\Temp\SetupBlumaticaDVR_4_0_0_0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\SetupBlumaticaDVR_4_0_0_0.exeC:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\SetupBlumaticaDVR_4_0_0_0.exe -package:"C:\Users\Admin\AppData\Local\Temp\SetupBlumaticaDVR_4_0_0_0.exe" -no_selfdeleter -IS_temp -media_path:"C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\" -tempdisk1folder:"C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\" -IS_OriginalLauncher:"C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\SetupBlumaticaDVR_4_0_0_0.exe"2⤵
- Adds Run key to start application
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\{340b0957-35ca-1324-bbc9-ba5db9082dad}\vcredist_x86.exe"C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\{340b0957-35ca-1324-bbc9-ba5db9082dad}\vcredist_x86.exe" /q /norestart3⤵
- Adds Run key to start application
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:15136 -
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\{340b0957-35ca-1324-bbc9-ba5db9082dad}\vcredist_x86.exe"C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\{340b0957-35ca-1324-bbc9-ba5db9082dad}\vcredist_x86.exe" /q /norestart -burn.unelevated BurnPipe.{2443F181-7599-446F-8C8F-043625F09C50} {EA8B9EFF-ADB3-48DF-BF33-E549BB8D6CA9} 151364⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:15172
-
-
C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\vcredist_x86.exe"C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\vcredist_x86.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={349130fd-7828-4694-ac94-68502c7e9606} -burn.embedded BurnPipe.{1DD140DA-FED3-4F7E-985E-68ADFDD7259B} {90044DA5-DC11-4835-96BC-07E7E5F8BCA6} 151364⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:12964 -
C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\vcredist_x86.exe"C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\vcredist_x86.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={349130fd-7828-4694-ac94-68502c7e9606} -burn.embedded BurnPipe.{1DD140DA-FED3-4F7E-985E-68ADFDD7259B} {90044DA5-DC11-4835-96BC-07E7E5F8BCA6} 15136 -burn.unelevated BurnPipe.{AC438E99-8446-4C96-8D1D-33AE588FAAC7} {05E8F5DE-D1DF-4EE1-9965-D38527A9E792} 129645⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:12944
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\{8G66a156-bc3b-579d-9703-65db354235dd}\vcredist_x64.exe"C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\{8G66a156-bc3b-579d-9703-65db354235dd}\vcredist_x64.exe" /q /norestart3⤵
- Adds Run key to start application
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:12692 -
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\{8G66a156-bc3b-579d-9703-65db354235dd}\vcredist_x64.exe"C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\{8G66a156-bc3b-579d-9703-65db354235dd}\vcredist_x64.exe" /q /norestart -burn.unelevated BurnPipe.{D0B344FD-C5C1-45A0-B265-E47D5C6418D0} {944512D5-5D93-4A17-BC6C-0277A8849413} 126924⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:12660
-
-
C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe"C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={eee44551-cd7b-49c4-aa64-9c7fc2300b00} -burn.embedded BurnPipe.{46D0746B-934A-4B7A-BFDD-70E6C987E40E} {8C6B0F0F-DF21-42F6-93F0-8CF2AED5B5A9} 126924⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:11188 -
C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe"C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={eee44551-cd7b-49c4-aa64-9c7fc2300b00} -burn.embedded BurnPipe.{46D0746B-934A-4B7A-BFDD-70E6C987E40E} {8C6B0F0F-DF21-42F6-93F0-8CF2AED5B5A9} 12692 -burn.unelevated BurnPipe.{EC992E18-6121-46BE-95E3-85A04FA61FA9} {2F74D3AF-B0DE-4D00-B4E9-CFFE83359B29} 111885⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:11168
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BF329C63-8EDF-45A7-9D31-791A5D38156D}3⤵
- Executes dropped EXE
PID:13104
-
-
C:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{115DD458-F419-491E-A173-2D523BA9EFB8}3⤵
- Executes dropped EXE
PID:13056
-
-
C:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{00A95F9B-C9D2-461C-9848-7B07A5AFEBA1}3⤵
- Executes dropped EXE
PID:13024
-
-
C:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{EEF4F200-4A9F-46D1-8221-8A20948ADF7C}3⤵
- Executes dropped EXE
PID:12984
-
-
C:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{294BB966-06EE-44A8-88A1-890F1362F5AC}3⤵
- Executes dropped EXE
PID:12916
-
-
C:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A5816A52-72CF-4A73-8DB6-60A5A6A33D11}3⤵
- Executes dropped EXE
PID:12888
-
-
C:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\{705439B5-FB10-45C3-9C82-7096E64AEB99}\CloudIO-Sync_4_1_0_0.exeC:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\{705439B5-FB10-45C3-9C82-7096E64AEB99}\CloudIO-Sync_4_1_0_0.exe /s /f1C:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\{705439B5-FB10-45C3-9C82-7096E64AEB99}\CloudIO-Sync_4_1_0_0.iss /f2C:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\{705439B5-FB10-45C3-9C82-7096E64AEB99}\CloudIO-Sync_4_1_0_0.log -hide_progress -hide_splash3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\{EBC2DA14-824E-44E7-B4C6-23BBAE7F2D26}\CloudIO-Sync_4_1_0_0.exeC:\Users\Admin\AppData\Local\Temp\{EBC2DA14-824E-44E7-B4C6-23BBAE7F2D26}\CloudIO-Sync_4_1_0_0.exe /s /f1C:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\{705439B5-FB10-45C3-9C82-7096E64AEB99}\CloudIO-Sync_4_1_0_0.iss /f2C:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\{705439B5-FB10-45C3-9C82-7096E64AEB99}\CloudIO-Sync_4_1_0_0.log -hide_progress -hide_splash -package:"C:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\{705439B5-FB10-45C3-9C82-7096E64AEB99}\CloudIO-Sync_4_1_0_0.exe" -no_selfdeleter -IS_temp -media_path:"C:\Users\Admin\AppData\Local\Temp\{EBC2DA14-824E-44E7-B4C6-23BBAE7F2D26}\Disk1\" -tempdisk1folder:"C:\Users\Admin\AppData\Local\Temp\{EBC2DA14-824E-44E7-B4C6-23BBAE7F2D26}\" -IS_OriginalLauncher:"C:\Users\Admin\AppData\Local\Temp\{EBC2DA14-824E-44E7-B4C6-23BBAE7F2D26}\Disk1\CloudIO-Sync_4_1_0_0.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:8012 -
C:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A0B7BCD1-67B9-49BB-8221-6A788EF73540}5⤵
- Executes dropped EXE
PID:9488
-
-
C:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{14CCA2C1-89A1-4CDE-ABF9-D06D9889F4A2}5⤵
- Executes dropped EXE
PID:9452
-
-
C:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6E42083D-F85F-49EB-9181-572D88F7D748}5⤵
- Executes dropped EXE
PID:9420
-
-
C:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A9C0D590-03F7-411C-B06E-6C6B269F690E}5⤵
- Executes dropped EXE
PID:9388
-
-
C:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D3C7AF52-8E27-4A0F-9B30-8D178020B49F}5⤵
- Executes dropped EXE
PID:9356
-
-
C:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{948B4282-30E2-4EBF-8FBD-435F8EB21413}5⤵
- Executes dropped EXE
PID:9268
-
-
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec /q /x{8ADAF46C-2333-42F0-BCC9-92C840C47AC6}3⤵
- System Location Discovery: System Language Discovery
PID:6000
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec /i "C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\Blumatica DVR\DllCad\fc_lite\vdFileConverter4.msi" /quiet3⤵
- System Location Discovery: System Language Discovery
PID:1696
-
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\CloudIO-Sync.exeC:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\CloudIO-Sync.exe3⤵
- Executes dropped EXE
- Modifies system certificate store
PID:14528
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:15340
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵PID:14500
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:14328 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding EB1CD2A08F6F019DB9FE125C0794AD9A2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6024
-
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\Blumatica DVR\BlumaticaDVR.exe"C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\Blumatica DVR\BlumaticaDVR.exe"1⤵
- Executes dropped EXE
PID:14020
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5f98f04d40c7f4372f89b3a87bdef5643
SHA1b73ef03ebc96dbfdfd8944a0156145d493cd2318
SHA256daa473214e58252d85fe2a011653022de3802bafd1b9fd8b641578c36efd1aed
SHA51281ab7e84086f0ee33fb627dddd3e4ad8ced83d15373ea25c41b5858f478c2b03cd0a5a2b5c375a57fade04429d3313daed0c805a76b4d38496079b29a5cdf19f
-
Filesize
12KB
MD576bc7a29aa02072cd855a2fa33a7764b
SHA1b976564cc12ac577b6a2343474cc4e680644487e
SHA25613f4389dbf7aae32e2035799fcef67453b06c57ed4f030ecc867f42b742da0a0
SHA51248d4ae54ccf1a80dae8325df9b761b0eeef919137d3100d933375394939baa2f057c4d43226bd73ee501f707ecdf21a75e896fc83c613dc44235fa42db654ea2
-
Filesize
444KB
MD5a883c95684eff25e71c3b644912c73a5
SHA13f541023690680d002a22f64153ea4e000e5561b
SHA256d672fb07a05fb53cc821da0fde823fdfd46071854fe8c6c5ea83d7450b978ecb
SHA5125a47c138d50690828303b1a01b28e6ef67cfe48215d16ed8a70f2bc8dbb4a73a42c37d02ccae416dc5bd12b7ed14ff692369bc294259b46dbf02dc1073f0cb52
-
Filesize
948KB
MD52fb20c782c237f8b23df112326048479
SHA1b2d5a8b5c0fd735038267914b5080aab57b78243
SHA256e0305aa54823e6f39d847f8b651b7bd08c085f1dbbcb5c3c1ce1942c0fa1e9fa
SHA5124c1a67da2a56bc910436f9e339203d939f0bf854b589e26d3f4086277f2bec3dfce8b1f60193418c2544ef0c55713c90f6997df2bfb43f1429f3d00ba46b39b0
-
Filesize
331KB
MD569004e08c1eb19fcf709908103c002fd
SHA1d59459f9a18b2e9a06e5af2b88f4fecb0ce690d5
SHA256c1b61dd24dc2dd5efd5cd548c0cd74fac112358e9e580df4d780d2c125474dad
SHA5123fc67a5fccb252a67285e19d62057fb4e3c63e702f4be91e552f93d9827cc746b8fb43b4a3b24b7fd5c48832d18a1dae26c1bd237f40b7b88618d402fdac1a76
-
Filesize
242KB
MD5c7739dd4212d084d299df68f0a0debc3
SHA1cba81d847d91bfea5c03279c0ca03fb1aacd4ae9
SHA2561d67a8464991a03fc190d87b43591764f231d7a7a71a72ffc51d982b26691153
SHA5125b8e98e6764460f9afbfa6dd34c12ad59284003eea99997c9e1db9b4a85ba30ac8b6a699b2888388dc424c547918137d42984bf040ac3d292e612bc433368fb3
-
Filesize
117KB
MD590419039c035404fb1dc38c3fb406f65
SHA167884b612d143aa08a307110cee7069bddb989a0
SHA25662287589fc0b577398005f7ac07256d9fe671cdd3e5369faf74b9f64cb572317
SHA512e632c78c941861e61fbec68e333e6549cd4bec683593db92c2522e162176bd64160dba37d4226c1599cfe1d77b36d5d4c452dd2f453c291a15310dfb607f3414
-
Filesize
3B
MD521438ef4b9ad4fc266b6129a2f60de29
SHA15eb8e2242eeb4f5432beeec8b873f1ab0a6b71fd
SHA25613bf7b3039c63bf5a50491fa3cfd8eb4e699d1ba1436315aef9cbe5711530354
SHA51237436ced85e5cd638973e716d6713257d692f9dd2e1975d5511ae3856a7b3b9f0d9e497315a058b516ab31d652ea9950938c77c1ad435ea8d4b49d73427d1237
-
Filesize
23KB
MD5683d1bee5d01c7e7345f63c661f17529
SHA1097b3237ae40a3bb15c0fdd919980a598eda847b
SHA256f75c74ffb6be784f0dbf8a35b6ae74b88ec818155abdae9a5d900c94a7336dfa
SHA512738f99f2047b5427508d20290c2e1e373498aa586b0079e3e5ca833e5dcfc3e656c9e793131fea67db3338372faacb67d6c301c20862739effb1de62d9797745
-
Filesize
19KB
MD5379b55d6489a2d52fbe1e81cb56a13ac
SHA1053ea2b2bbaedddb7bd338df7b7f3b9836526ab2
SHA256bcb1c2fb1dd28032ded9fae0bb047eb1498ea84b113fa4eb5b17936a211c6b32
SHA51251557fa3e7002192ea09e706eba0446795cbe80b097b27998e38e67de49321a6b32a1bb78a96fa23f2cb24bc4b701a16152975c479bcae83694d09cd2bfc9027
-
Filesize
45KB
MD52f7c88c43a8966882ca89ce4981e3cde
SHA1588bdeae6eab1f447771bd6963b5b3329196e686
SHA2565e7331a6adeb9d4252531ade800d47b8ddf020b97cfedc58de85386b3ae64e76
SHA5123f2eca126fc821e36aaf4430a0f41af1a060396f52cfb2efd1c3be2ab9d69cfac870121c646776c8b15e8561938ac30367bc5687bb9a79f0c19156c3b56249a7
-
Filesize
45KB
MD570bbafa7c8b0aeba0e25e27c440a6038
SHA144a5e06229ae4f6ce6d3b2b57cb3b6050667def2
SHA2569eec79bd4af04bba1e11fc24c64d94f30c22985c8ebbce3e0b411a61a1edbabe
SHA5122e9b8696c1b4ab8e721fa07b6c81fe30613f0d188250991c573af95263688b7db6e25ebc4c030825724248c9713d9c5b772f199369785ac615ad2d2fdf527f8a
-
Filesize
73KB
MD509936f1f2ad5ae9d0663b6e8709527c7
SHA1f0e5945663e65405d94c394db83880f713295104
SHA256550f6c9f16fe85a8338b04f1bec43de3babeac60ff257197625f2802907007b8
SHA5123e95e1e3f2043e1f0a4baf1267e82f912bcd5830ae6c5abc750a38a0666b1a6b9e1169dadb58bc2eafae00a2e11bcf574ea805f3a1f07f77d5450d1265e8e7f6
-
Filesize
63KB
MD59becefa155c8c9f5ef5bf9d537c0a258
SHA14f33f6d08685d50ce799df6369cb5efc51673e12
SHA256d1dbc7677010f9af7b680ea2efa28c964154997bddbf6c8d9d65ea225a5ec613
SHA5125e9972cfe26c0fc6a0ea38643c644b5ac33e4ddfc1cff5b25017c81f3121ec7732565554f43c1916e9f8e2b1d84226aacd2cc4d6805425c2f1f1e7683e506ff4
-
Filesize
72KB
MD530281f2891b6deae8c0deb122b5906c7
SHA143ed0c7bf45839ba07501c1013ba74c97b4d0beb
SHA25687e5c496e038c337ca1acee52c145d8f4bdb3e74261b13e1feb740c4e2124e0a
SHA512cb0e3f3cf89af55e4b849b3f4f883d8348fc8f806690db4fff238ee54bc5f80a34e53c7e8a22dd9d1dc57c1a60c69d3e25ad9cc52ac66628613cdf358e7aa537
-
Filesize
73KB
MD5b41aa9a167ac3d6c11b5c2e1e183c11b
SHA1ac8efa5f7b8211e4dc0d0d0e6bc7717f88d2c0ac
SHA256b098ed9a5f44052b9ab5ceee82ab4cea5c6d9a14a61816882ef996a0599838b2
SHA512de667f1fe0bcb0ddf8f59054a2d5c516ec47ab59f7e78e29ec8a2cc756c72aae65bb73ea03701c67c978166649d69278fb0269e9588d968f630165bcfa6f40f8
-
Filesize
71KB
MD52bcf9a28e5fe7a3fefd16a9c03d35dbb
SHA17c1446d8ca4d2c6890d62c02308daccb8be5475f
SHA256271abe43d14cbd8c80b85ec804787272522bc06c45b7f93244b718ab0c08a289
SHA512445ef027eeecda4361834334706079053ce9a735cbeeadaec37f28c4f9a485b07ba156178c2cdb1f012d1760d0495d041deceb6372921eb94d18241eb304eafa
-
Filesize
52KB
MD534b5ae129703de4a4bb5f52f4306fdf6
SHA1601ba6cc73cbbe6d7014519a885fde2c9e9c2fba
SHA25643cd9fdf714b7dfca4b2a8f54bc25ceeddc7a6212ba59233d89a03c650053407
SHA512016dae93356e42a19f4fb4d34efa04e93f802e5de3157c29ce940d9637d697d2b7a4f61b705b5b5df271b97d942cb81265d0fe7c9561c0ef3c46c249b8b7fb9c
-
Filesize
52KB
MD5f89147c034de186e3ab79326523888b8
SHA1d3e6c00363a429eae066953f7c187e33c687ec6b
SHA25632dfe0f26b5024ec900a31f0dde736ca62769dc5de48238b485f4322cd367e7d
SHA512d7842681f67b46f67233ad0f7c57c7155f152dc25ef546a08fb91914ee54984b87f9ccbd8da3e40d012b251fffade838f2d779681afa84c383ea7982f0ad1cfe
-
Filesize
69KB
MD5d7f2e87512d19d01328840187fc7cb04
SHA17a312b677b76d7303e01da6064f1a5e0fb26c604
SHA2561154c537bd700ebbda599a5c2923e73d098c3eaa930fd0f4d415583ff90eea67
SHA5128a00cae2dc0d59e530cd43bf84f33301f53ccdd96477787805b487ffdf6869223621414cf180a1aafb6b8910ba19684c02c60226a651d051eacc4cac1fbd8c2b
-
Filesize
4.2MB
MD5293002e4332f01c74c2a843b5c638a90
SHA12e412f945ac4353b4908c87e31b847415b3ec19b
SHA2566130ad7d21a492cd3f3924bed43d954f80b6b6920374934b9eed057f27130e15
SHA51249eaf5633debad535ffc6584c8383e21c99f7a3a81a0b3496943af0e79853399649706ceda9da9990c259d605ab163c22c08f641b91e80c8a14d519837a595ce
-
Filesize
4.2MB
MD5e1629a36f15824346bb54a9ebe9b622f
SHA1ee5d55315ffb351e24b7c918c82e6ce4ec17a645
SHA25668df186e26151313a0df2adb0ef5f3a45ebba3cb02229bd8723a29dee60e278d
SHA5120301ed7ad473015478f32afd3e41dafd045eab26ad42080bad6030324564a7ed09a7516b8d362b5cb2201d087eb25f2bb7ac5fc809a387f49f893ac3df8814bb
-
Filesize
81KB
MD536ca9bc41425660ad80f23933e6e9f1f
SHA13206186f932cd5948062a837b5fc2094ddb1c8b7
SHA2568c82f149507c3415250e52bf4c7fe937946a60d51f07492a1e36ab3e14482187
SHA512a58eee2824bad90ea0790bdf55c5b58a6eec5f3e87bebf5a941a6dbcb8106c6d96b7eee0a022c4a16f35d80e38501fed54d88127f30de0e9fdd22e4df8fa2ea5
-
Filesize
81KB
MD59b73043d5646be7b544e3ac3d49b7744
SHA1a3eecb1a85c244d5428a012041eee947462e7a09
SHA256d6d2ba4ac1606e825216a25ab401d26d77c4300299e957cfadab3b0b945d065a
SHA5128f339c23f8d1e8eed1bd055a31c027e5da03d916769468394ba1befe7b4f2586e67e8dcf29326ff40abb0d879a45f886398d5d733c988c507860d1ece16ed83a
-
Filesize
17KB
MD5895e7eed053c66e039cdc18aa870a680
SHA1dac840fc6cd8b7526582c2bb57c22084ba135836
SHA25672a507282c5be109234ace8e6e58fc5376bb036fc502dd16e874c53afb118999
SHA512260a9364d169290b9d7b4ac9f9180589701f7fe51a166427f3829cf15fc3bb117dc9e3bd291e93bb040a4d548c567e573a3898a04300eb4f7805fa12a6c72b5a
-
Filesize
13KB
MD5e36647aa3c5fa51c2247779d4de854d0
SHA18d5bd2b3181143213dfbf87731a97c7471aa84e9
SHA256f0e652885c5ecf64b602bacae65e62c2a8379c9597c3b0dd56adfae3908223f2
SHA512c4ce3432de6c18aa20226ff509e228355c218bd3a17283efda8d73a2f2c0377db99c1960a6b0408cafff6cd9e806435300dad1f1492861ebb85b0468bdcb8e36
-
Filesize
644KB
MD5edef53778eaafe476ee523be5c2ab67f
SHA158c416508913045f99cdf559f31e71f88626f6de
SHA25692faedd18a29e1bd2dd27a1d805ea5aa3e73b954a625af45a74f49d49506d20f
SHA5127fc931c69aca6a09924c84f57a4a2bcf506859ab02f622d858e9e13d5917c5d3bdd475ba88f7a7e537bdae84ca3df9c3a7c56b2b0ca3c2d463bd7e9b905e2ef8
-
Filesize
940KB
MD5aeb29ccc27e16c4fd223a00189b44524
SHA145a6671c64f353c79c0060bdafea0ceb5ad889be
SHA256d28c7ab34842b6149609bd4e6b566ddab8b891f0d5062480a253ef20a6a2caaa
SHA5122ec4d768a07cfa19d7a30cbd1a94d97ba4f296194b9c725cef8e50a2078e9e593a460e4296e033a05b191dc863acf6879d50c2242e82fe00054ca1952628e006
-
Filesize
470KB
MD5f0ec8a3ddf8e0534983a05a52bce8924
SHA15f6d0265273f00ffe8e30cf507f0d05d330ff296
SHA25688a5ed51a7be4ff7ebded0c107fafda6ace3801877216c0bb6cbb458ae054a7b
SHA512d7b084d7f20de29ff16341df2756861bb7ac22eab0711869b3e77a84d841fb76a898d7459ca1be62eed522caa1f022c891a7d30c94bf0fff1bb4d016be8aa9bb
-
Filesize
348KB
MD5ea1e99dec990691d41f938085f68bcc7
SHA15fdcbcd777e10e765d593994dc66f930c1377b0e
SHA2561b296bd172332d3b2253bdcb6ecac46afef883f75c13c361632ff40fec743fcc
SHA512e90a40bd8e20bbca3c6188a78ad75578e51d88aa638e0bbfed4f6f6efdd0917e92b08ef4b0ccc2dee08774f08658b189e25234270e8ce1ca60a7e0ec8e3fbcf8
-
Filesize
134KB
MD5d7dbc7c92177837431ae2fd7fb569e2c
SHA1c26140204a6db421842ad36599326a5369fd1b5d
SHA25622d14e004ba4b78a9143257399dc40ef4d0e8f2cdb9127e1ba2638f54cce5c70
SHA5124f2b197ea912b5ea1a82ac84e1c15ca8e3787460cd79a32733ea920dcf3b1db5cf0507ad7c94f4e4ccab9dfc6773a9d05a8eeaa7bd7c61b63d780b69ed7ae0d8
-
Filesize
24KB
MD5d4c39a439fa0b1a79c25ec5adb7104be
SHA173f0a44bc89a3fa03986618960ce5c64d86749d9
SHA256721b70d1886c5f6f0feb52418b16f261ac042b233aa6ca86d4636986a785c063
SHA51297a4a45158e55d1f911fdba769295388562ef4acf86031a4a01163c660fdc12aec7ed3f75008fb5e55bc0b2c5be353d5ab6e254d8d9518808a39de9f81570d49
-
Filesize
20KB
MD51306b5a65793079a6f5710e9224bfd08
SHA1763f861f98a21b25bc517227a7a2d25a7bb213d7
SHA256cdd17477d88c7e3226301f89fafc6cf0d33316430e850c3b1e035988151b62b7
SHA512c7bb29c856ffbf70b5808a066284366b4ac1a8d7b58c5e3c3edad2e52322c398a7e1f6c35343497d0a12b7db9da8acfe022dfe0e8ad9221a00badf8c7e2f9611
-
Filesize
45KB
MD5f96a9a88487a27de7b3e15c733cf1fe1
SHA10a4157f064349b0370b8ee3f244f44debd04b4c0
SHA256cb531679be2881677a93d11067c71274ec30b30aadf1cdcf1543dddd6b1d7b61
SHA512df5390b235157e65efa3a9385a7ffd6d5f4f2471306625f01370ed463c65b81c4274370f93b5b0d04d44175c57322d2f2fb1cdd2bcbc123997f4ae4ae9557f0b
-
Filesize
45KB
MD56a5e17d5a4b24e5c2b947a343a182949
SHA1ddf5ed505953e073f09b17e8e2bdecf2766c6a4b
SHA2560301c5dc6e762788891356987e9c8cd0d40b262df06e8384bf5796b1f20f083e
SHA5128a383192f9f6e6c4fab24645cf7c30fa927881451f0e65175b724717151cca6fcc49ed3394cc689407f19a7b1afd6b462688bccb898912762b804eeeb7cd8d97
-
Filesize
73KB
MD5bfc853c578252e29698ff6b770794e6a
SHA11091dced7b18bdd7eda2be4d095ac43cfd342b7d
SHA25680e0f29ff6b7ada892f23927f17021783575ad80f9f6c8a268a6c2a7ce35e5d6
SHA512306445384614b48d3182a91c8adf8d8206c36efd88abf23753800566f9650518af382164ca1a17ed000888e6a99c175478ad621d0a0d46c9bc7d5359113e05fb
-
Filesize
63KB
MD519b7b852ac2dec695e6a52801e59c421
SHA1cd72265e1a6a64c761984980895d92cb93bc61b7
SHA256e463f38fa6b6157398ad224a462538bd8e36b75031fa711e567c5505a9092df6
SHA512d0fd9f75820d3dbdc4001ed6262a940f062655ebb5f31f3d45d984e38b1bae2e5a958665b79b5b4aeb899e39348ba987c82148bfd85477e69249d3a59a076017
-
Filesize
72KB
MD59ef2dc352d20b615a556be53b449b17c
SHA1933b2a39f3d730c6b5d437558d0db68c5d2c22b7
SHA256db4fc3652d24224d5375d1a5696144ac8881332cc20f5992ed1488236e64c120
SHA5128031a4d0e44beb290c48292a0987108ed6d6f56950dfb17ee4671e692407fcbb8dc652d82907d8f98db2f841689f9480aee6fbce60cf2bfa1d0d6294c3f6da91
-
Filesize
73KB
MD506473191b67c8b3d1a26b76474c5daeb
SHA194c72bb597c365cb77f621e6e2cf3920954df2d7
SHA256e7cb6c2818ca27c864bda635d5b5d9f7bdb308f4b5d4bbc206ee1e135b7dbbf7
SHA512237c144cd3cd78c4a4eeb5c6a22043a8e604bdbd7182b89bacb81135b1e3de08780061dfa3664508cfbdc01e918fa2610e317f9441b10c4df8def1ca444de4eb
-
Filesize
71KB
MD5713e30e13c1998e035cf4ace66b03230
SHA12d244e01c2bd9f3f17dfa0b74c19ce6bc512e1b5
SHA2569cfc5985440df4e70b57869b32c8ee69eb6fc570a98cc94a53141a0dc7535e10
SHA5128a2581aaa125eb45543e679e58be7040d151cfcfe0625f6e62dccc3fcf87872d3504b30082036d5219dc4c8493600838d31b2ddfde3ba0bc1b2b6ef97078e29a
-
Filesize
52KB
MD5689b5f0061a67ac95f59a64744702186
SHA152227dd2c8a66c0528bff28475846faf7036340f
SHA25683fb72fd2142d54bff6280e7c4d4ff22d43c3a81fa4ff8881003abbe5e21ec3b
SHA51230b4e01d20c6c3ac1b799dd4d23fda3ca988eadb59356f84aff0a0760572b5c4119ef21467494e47a7d74dd6b136633a6ae40f45ec051d5cacbe44b5d6255d42
-
Filesize
52KB
MD57d03ffc6a8fb686abd660efdc3aaf223
SHA13d04c53971a525cc3255ff1eab05ff0cbad75bb7
SHA256b2c7fc2c95b13bac36316d298c94d842dd2574f78e9c22e4d4e4af1c3fcc0fd9
SHA512b5d41294630e342f2242a91c9dcf9085cddbd2389860e14c741147cb695425971cf79339b523d28fd3189589e5f948115359b89f59a03186e3c6a103f854f4e1
-
Filesize
69KB
MD5a99ad214ccd1e7bc1f609b972467b0ca
SHA19ee79954fdb2338026c3c81da00ab6e7e6c2e1ff
SHA2563238676035d9c1595248ef65ef5b044384b473ab9bdfe8d1077e10e4fe7bc983
SHA512da1f8a4dd82559635ea53dfeac1817a9ced1d247a170a8153a54c05c371fc80aa2fa958bc5c515c026815c505f70fb374178f8ccf94836b66c4a7e23dab1c083
-
Filesize
5.4MB
MD5ee4af4ceb4b7fded7cdda37faef69704
SHA15ab8f2ace2f4a1892ea4a2a26df5ee7e9cd497b2
SHA25675497de4aec4b5f0f258164672db2eb55eef5138c028317860e05f11030f7b7c
SHA5124f807157e6bd57ac37bd1d8a52ffdc38e330e517101a1ea603096d8728b04c9c2ae96e510b961c87536e957587ce169fdece6bc3ed5e5025aa87c0f276da0ece
-
Filesize
5.3MB
MD5a6d08e8e290c80822842015cd877d405
SHA12ee9d28e20a73facff20be87092e482b562dad41
SHA256950ff7746d747de51cc09c1aaaf88fbc2fc97c59865f574cc3fb10243ae7b906
SHA512b6dfc3d0ef4f57c116d44b201fae187c9427d4fe7cad969f50f9408af40071d811e88698134491f479923b259a47d0b528e7ea23790248314e902ee24d0b93a2
-
Filesize
89KB
MD543aae7bfb0c911e7e98003e2b45667e6
SHA10c6c7d96cd0eca734e425b1ddef178c3ab6c31ce
SHA256a78e7988c9f99bcbe02d29441b0dcbdebafa616d2a4652aad867b81f554a0476
SHA51233d1293a7905ee9ec58b9a7744981006d6dadafb75ef64769723de02ba273f344a20e20d206d64d2453746549fe471328a035e2b5cc8e485e7cfd2c2fbc7c6a9
-
Filesize
89KB
MD50d5451a0050f7acc970ca02459c63d9a
SHA12de9febca0b1d48014081907e835237c832c65b0
SHA256864958960b8dd2890d47f2774ba836954f2c4f5ad6e4d529b13138caefcce73e
SHA5124d0b3d3d494c1774ae4575eb945f3c0742b723d6583d98dd36cc51a1d099b8f1a090d4b18c54897d1d58a67381b800604724cb609447860105bc2e0e8d5094a8
-
Filesize
94KB
MD5c64b3b30dea7a54cf181315e145f92b2
SHA1ef1ecc174e4e6a37a0d560b818452f43c9dc59e1
SHA25606aa46b26e8c92b5bb470dd50e71d3470699953e60417c408089f773fb2c7817
SHA512d93b7206bd9d581fd8397c63326e5044b1c7b06bc7992c00e4d7d77c9afcabcaa336e85470e99adb8dec7fd574bc9fe9528312f72e0963c9ccf11df10e68d899
-
C:\Program Files (x86)\VectorDraw\VectorDraw FileConverter 4 Evaluation\VectorDrawFileConverter4.exe
Filesize627KB
MD50c9e43b17c2c5022eea6b89aa12fdb05
SHA17b9c8b2e24fc3ea1a53206f1565d25ca1c1235e0
SHA256cbd749ddc284fc094a01f94a6abb9e48e938e82e8a589248cc7c6c4dfa51dda9
SHA512b2fa53cba06d5a2a77445c107843af0ab75a00db6053228bfe3cecfdea505340d7df742b0b9f1af2f6535f3f6ed3e2feed3d6b228b643298c58ceede875b5c10
-
Filesize
914B
MD5573de9e581d2697526415bb95619d6df
SHA1aa73614f227cd6dae0029a799879ddc8e53bce87
SHA256abe54ab85f0ecbe31111211930dc3af1e1dad80cfb841750f70590bc29d9507e
SHA5124d272aac79debd0dded12ae9fc0a2e8571e6b729db8beac69930713ce60581c846c0998411bcf7828b288b7eb724e1cdab07f144d1140dbe431535f3a46f8440
-
Filesize
2KB
MD5abcfcba3df844e4788bfa57a29f5e116
SHA150138a3a82da17574ae461ba9a191325b7ead0ea
SHA2564967f1bd26b36bd95e6f0d148224afcb494f0dceb94f233678a1a58fa0ae46e8
SHA51260c881c9b36d956a1fd390112222a81bd45b464a5d13769c84925658cd8dc531a9b897194ac26732c80cd5d011b4d666d70ab9ef3c12323850650bab04f3416f
-
Filesize
2KB
MD5d9fa4845369245aad3e7792e6bb05828
SHA1493aea0075ec923454be6860f7f172b20f56e958
SHA256761906dee3f1b3d091cb3bc76c7bd988782d10a1a59fe492bce2b63b4d7cfcb4
SHA512376365fbe93ba6927081497e7ba08f7d8b11693776f322847c9207b3005bed784ff6f3defaf50041a50f581514aa947cf4f05bedabd97ef53a77a3a7aae6add3
-
Filesize
2KB
MD56c832ef53d9d6fd660246bd0dd820faf
SHA1dc1b25c3c72cb168b24f927001c5f58b3c1e8f50
SHA25646c59039555fcdd4d17bd60775fba2112efcaeee31a142eda757ca8d3ad051c9
SHA5120d4164260c4348d88972a547d767484389aa72a13d2429ab98ff0dc5f4fb326d4c4098483c510e9eed4aff81680fc6378ee593e9d54f1dd8f0e52114afdd67de
-
Filesize
2KB
MD5685513d5947a58bb1475aee199912ff2
SHA1f6b355f06587246f0170d55ff39c5bc6551ad4b4
SHA25691722570ca8df0e9caef6097b1759b7cb08134f354b7696a382e90595c18f0a6
SHA512d87f5b3c6d05aeb71e0de8b69095f5eb56a3611eaf2ddef3093ca5aabc1cf37715c1fd972c4784c31cc4034dfa4cde7d59636bf3f9a659b9d82d0e3c9cddf2f4
-
Filesize
25KB
MD52b9b488028fbfc0cf669dc5ee40f0fd0
SHA18d7b1232633bfa039446cfb4b46914b499e70d7c
SHA25686f3b6914b215ad5db1e55f9f5c5b71c6e5e531c489b27fca30dc7f9e579b19f
SHA51263fe4ce9ec8c04ded64d334ce97a7c67fd1e73b711cfe344ba9ec855c37dc6de6d76bf1a4c695fc72eb373a12ee183d340315f86789ec4d8f5539b21243c46ba
-
Filesize
22KB
MD51196f20ca8bcaa637625e6a061d74c9e
SHA1d0946b58676c9c6e57645dbcffc92c61eca3b274
SHA256cdb316d7f9aa2d854eb28f7a333426a55cc65fa7d31b0bdf8ae108e611583d29
SHA51275e0b3b98ad8269dc8f7048537ad2b458fa8b1dc54cf39df015306abd6701aa8357e08c7d1416d80150ccfd591376ba803249197abdf726e75d50f79d7370ef3
-
Filesize
25KB
MD5ffd754cb7fb9d6e7b999c7ecb444f8d1
SHA15bd3ad5c53acc047886a0e63d867ab04690d3ee4
SHA2564b13428baab7405a1125efd93f3569875cd19477b38608d4dd2fe2ccd3861e0f
SHA51253fd1383989a277e39e29cdb6e65f537b92854c0e774558f2a5349630474334688b5760e770e219a03c6fb62a4dc868d94fe651c9c1f13b56e9517de5dd2fd22
-
Filesize
1.7MB
MD55ee537a18eab3bf0090e897e3e8aa5f1
SHA17f2e96d9cb0ee3a80dcecdfb9b1c03a088474ad7
SHA256602eaf7114d5a0a5f854dc6b431fa31b19aa6865a9f870541445f87ed8a9c946
SHA5125e51184a00c868b89fe516431ce03c44bd52b20f68cfec94670c8ec22f25fda3fec63e34988ce7007b048ebab82d97e881f6a1211aa6809d0cd5b51d49f7f9f9
-
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\Microsoft Visual C++ 2008 SP1 Redistributable Package (x86).prq
Filesize1KB
MD5ece69f0c5a1512076100d416acc909be
SHA1801f2869e06bc995c1a6f325c738b075b235ecea
SHA2563d048a8b6d56723ee629474c4c4f331aeab5875036df48cb0bade4d68bd294ce
SHA5126e6a8ad3e3d35355fa7a606e6442cac8a3b048ecc1c2d9abc9232b92009a749ae065bab7c55186af570d087107379f47c7bc348a09b14015e649147e53c28628
-
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\Microsoft Visual C++ 2010 Redistributable Package (x64).prq
Filesize1KB
MD5bfdd7f1e1978c6cab0cdce7e6807c58f
SHA127cc37ed980a31b26db30c4d87bc2b094d2ce803
SHA256ba74882cf1852d37cfbe7f135d64323817886410a21f5d05f9f1943bcbaba19a
SHA51286392be9d3ae9c7f2071ce6dba372645dd18380928b3306fe72b4faf5ee844ac4eb58ffbe5d8641cc2afc4dc72719d10a357744d884a9de01693bcd25c86c747
-
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\Microsoft Visual C++ 2010 Redistributable Package (x86).prq
Filesize1KB
MD52db782d0f82529149e15521a14a5855d
SHA1463af82724e3de2cc9455fe3b79947bb708a2a62
SHA256e00877f1ee81a60b21b68221886d14a676ed0355c29febfe7299979fb93363d9
SHA5122fd46b57dcea27e8d9029b85d80f933d4fa01e17d8328270a90305ef0dad51e52e488ea4dcd65a3c75200ad836caedce984d3f673222f0c0fae8c9b2481b2269
-
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\Microsoft Visual C++ 2012 Redistributable Package (x64).prq
Filesize1KB
MD5067e868de742e56c2cccfc7c7739b697
SHA185d3a187244339051b7bb9d78fe2ca03c4acdd18
SHA2569ed02cb35d2f1aae198e6cc3f61913ce69bced960d850971d4bac3a2d59a0c4b
SHA51204bca26b64707af1cf359922bd202781890fa4da50f8b9780cb7afbd280a648592815ca33898a1afdcef7e979c9ee79baeca6ffdfedefdc5fe9c841ca95f73ba
-
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\Microsoft Visual C++ 2012 Redistributable Package (x86).prq
Filesize1KB
MD53df0685c2fd281ee1bfe873300150dfc
SHA1a480ad93911def1055d1ac755cb3136d795dd50e
SHA2567e0648cb9e48ae40a8af2265c2c9ab76636f9979dab75f8bcfdeca8cf8bbf716
SHA512c7f52b57eb3dddc8f357c1dec0530e887fe95660e0501e9a05d7d9e4a9b535d3cc575dbddc1182caf7f50714abb44f2078f043a5749de2546429092d97f1ee9e
-
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\Microsoft Visual C++ 2013 Redistributable Package (x64).prq
Filesize1KB
MD56c2061a6eb5ca1e1f798ada5c1cb0ed8
SHA127fd0489ef67132ea7e0d8cedb174a5199fc719e
SHA256b679f6286e6d50ce998a848d3d41cb90d1f0a6ef5be46cc83d82beccf7fc4d1d
SHA512e077242a2a29202bb11fc051b1b59d485a0f445990d014de909746546191fc5b46cd902bc25e1a6767eb371416b91c72ab5730f12865a7dc72df3828af6b047c
-
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\Microsoft Visual C++ 2013 Redistributable Package (x86).prq
Filesize1KB
MD501c05b3e39831645f0c6e762fc2f14ca
SHA147872fa591c71ad8e236a86f10aa27b6fc79d540
SHA256037ec945955d48d04d1bd701f1c9e2ffefb4a270dc0e4068184eb46d6b2d99b2
SHA512fe0d633b030b04f8f42bdaeb1ee72a815d77faa7d626d6b41365b58b0df296182775cbfc103ff328d334cead91505c56c747072deb2088debe57e671b43b39dc
-
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\Microsoft Visual C++ 2022 Redistributable Package (x64).prq
Filesize1KB
MD52dcf99536b809d889524e37a98b1f82a
SHA14b36297dafae841ec73bb3c18d128b0e42187c54
SHA25689c6eb7007a538c5d8f1ab0859320300085b2ea181f8f740c300091eac2826d1
SHA512f97bd429ddeaccc5b4d9f990c11afc04aa7be78001b2624a9b74340c24d7ee2ec870af9a17f094676f48271685856418946c7bfc987c3375bc83154d600e9ee5
-
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\Microsoft Visual C++ 2022 Redistributable Package (x86).prq
Filesize1KB
MD595449e4644781305607c9f168d86afa2
SHA12ccee54e3fc078fca3e64dc378ddc40a16104b2f
SHA256d3aea8280c0e3a9dffcf1d06bff048a1cc77b7874cb228b09e30436bc8d3a075
SHA51214a66b155b3c6559bbf9acfcd634971c5a7f6ca598dcc6d9ab8c56c4228ab62904927823eae0367f6f38f898c2a79a47290f42b7b56cf428bdd504186edd3606
-
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\Windows Installer 3.1 (x86).prq
Filesize1KB
MD500ba1d21ed4422dcd63a8b5583d379f3
SHA17b41d2e4d5cbe0b7d73cd69c6a651a19c38e5abe
SHA256e2620a4dd3ba69b294a7018937fdf5c3951161d4ffbea0a6a9a9e6367bc22b29
SHA512189902e13f0c8dcb3ce4819f27a566c50fdf3641a6f7b27122bba96cfd47b2424aaec197f6524faa1e805b9352762096b16574bda8be7095cc2e38e94972a004
-
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\{340b0957-35ca-1324-bbc9-ba5db9082dad}\vcredist_x86.exe
Filesize6.2MB
MD51780f5a6601a089ad7feaa501b318272
SHA1765f69f876963b699c1d0f80363198ed1884f451
SHA2567226e6bd03989f571a3140c811bb21eea57ee5a8beb63e8f43218c1e1c3c9636
SHA51220c54ce53f8fe00330fb565d87a38ddb154d266da8a76da60405300111379200267417f5d7be056191c67bc15d6dffab0aeed152b3cee822344fa66ddc17dc77
-
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\ISSetupPrerequisites\{8G66a156-bc3b-579d-9703-65db354235dd}\vcredist_x64.exe
Filesize6.9MB
MD59eb3bea42efc277907ee608e005d4e82
SHA1bc0cca57eb7b6fe1291c93e9f2adf1360974cede
SHA2564cc278781c81969162d4eb8d4fe8a1ed116a06ee48201b0e7e1f29d34ae38c9e
SHA512e6d9698f8daeaf0fb470b57e393ee6001c4868e20788ca5d66ab18c2f484dd184ca5a58bb9e8610cc7fcd80605a54ac402af2d5265e5071d827282d4e7c49ac3
-
Filesize
303KB
MD50536d3478785bf0f29c383bd52fb910f
SHA18fa120fa362bd5ee587a551649e936c1cb2c50e1
SHA2560626e3eb62641a46533f4c687d7bf69f13feaf48542e2497a268cc1ff59038fd
SHA51291dd1d11dbce6accf24c30a3b39b2e335b6bab5c520c558e9e473edd7f998970d8bc312e0c54b214aa55b0c6e7cbd45e2c0c97c5f9a15b79bd39d5c2bc1ab639
-
Filesize
3KB
MD50e8a722c7e9ccc9779badede5370661a
SHA18396b82c1ad1f5df50b56ede379b78b6684588a0
SHA25656ac978cdc89b8aa5644a9eae4a23f1c8291a83515dc1464e42e57d00c937a36
SHA5121be835154035088721e4adde1f42525b68a9b2269ed2325d42cd96457d416a0ff676d1acd0e8689bafacdc546ec4a9595ed0f0b55a72685eb26d1c9a280349b8
-
Filesize
270KB
MD5dd36b180309ca4d858bb66e76be84864
SHA13553aa224bb4957361aa29e92eb34e55f4f2884d
SHA2566f4e189bc5dd0dbbbcaeabdf4e5c2b006701ba97097d371d3432f468b463610d
SHA5124b5fb669fb24468867e2394d6fbf2628e02bdc08840c43853b2aa32babe19848f17606b526d50a31fc117d7f9bff82d0ff37aa70def4e80d710ee6aee7df4bec
-
Filesize
272KB
MD5b9185818be6a2e4a8786286f2203a704
SHA135c4a4145d09a2b95afebac10700e0273df0aa8f
SHA256dfa0eca861c28d1cd05636e56a2ab788932e465740b2ccdfee44da75c4480e71
SHA512bd785b0607b17af40cb599c47b5d9b8b686b645291fb2a4000873de6b44b8a0b2d398df2b75578a9a054fd94e06f631bbdbfe379b863dcb530761f887fa014a1
-
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\Disk1\setupdir\0410\setup.bmp
Filesize420KB
MD5d3436b79f1d620accecd7041e9ef1b67
SHA17e2ea5ac97b31720f016605bdb87b1a05c4a645e
SHA2563f489db73577c94c538bdde316a47d921ffe25e16877d516e4eb391fe3fde251
SHA512e2d0d1ea55f8f07e79669e10d52a14a661e44c131c8a0fa5eccaa17f2ad76f17db816cd8ad0b31d789af0e5b5d22f92a28cd38172a1290abe7b2bd0c67fda960
-
C:\Users\Admin\AppData\Local\Temp\{27BBB944-3647-46F4-B45E-C765EA6E8CE7}\SetupBlumaticaDVR_4_0_0_0.exe
Filesize1016KB
MD51c5f7c81925fcff1f5b6d7f9aaf61128
SHA1d96290abc99fa58c30a5a161ddf3c43b6a1ad209
SHA256cf99420a3177b4ac883126aeedd3c429db5034c477f03d47b466641dbe3a70b0
SHA5124a1b00f36acc99dcdeae20cde1af78e98751b186abb17fca26b3af0f73a8795b5d53001c3308aa6633ead8e0f50e1bec32afdfdc883ed8aa2f2acf2e9af3f7f4
-
Filesize
3KB
MD558177856251464e26628f7d67fdca64d
SHA1e8d76f367e1cbdd88f66ad11d7e02856ef4ca53f
SHA256183ae0256149927fc2c1b1065cd8496406bbe80dac5494258031e6ddb793880c
SHA512c109c7690c43ca49104f9ab0789c7b9c76dc5a8fa573472e38f9005104b7b523564ecd8d7113dbd1257e10148d03b46c2f6ae5e88ef69904187e6ecf739e15d8
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
455KB
MD51711224f1d1dab31aa381411ea4a2f7a
SHA11f48aad9f4f975081bbb9fbeb10721e893a5b04f
SHA2561a8449db086596424cbc3b01607aeab10e12da67b14b97c81db61817d1051a93
SHA512fb860d41c9f3b53585c005efdbb7f6bab91656daa6c5450c5d97503678d1b4590a843648c864edba42c380c8cefd4156612178adc6641283963b24bd7923304c
-
C:\Users\Admin\AppData\Local\Temp\{349130fd-7828-4694-ac94-68502c7e9606}\cab54A5CABBE7274D8A22EB58060AAB7623
Filesize973KB
MD5258b65eb9fed187051d5fcec7ce65dc5
SHA1b9afc5fcd8c6ca2ee3dfe9507e9adabdd9ded039
SHA25680a29d5ce27c6794b9a38e5d5b98d535f877ac3363f450ee7ac0be9394426e49
SHA5128d5b4c14deb07cc1bf70abfd6e04573822eff3b3937fb3867f5300d97c46f900f2446f923334d1cf5b51b17eeef063d6d59e8540456f310edecd98d223125bb1
-
C:\Users\Admin\AppData\Local\Temp\{349130fd-7828-4694-ac94-68502c7e9606}\cabB3E1576D1FEFBB979E13B1A5379E0B16
Filesize4.7MB
MD57fe64755ed8427ee4512760b69cfaee1
SHA130b8c69a5eb83a1804975f04fd0e701e2e9d98cc
SHA256e12efc1bc0c61a7b9ba10a07502ef6833297d028368760da26e63218b744da79
SHA512dc6c9dc1cb0502be87281ad5bae3ed54c5cfc7cbc4434880f1ba7a33599fc5503d8192ce6afbcf8ffcc142955f593e9830e49e72c0d5c9a7aac5f91024eac38f
-
Filesize
140KB
MD5b547a22dcdcf3d035a56f52f1b16c2b5
SHA1ec9e2fbee0a5c43c021365a35d1d6d04eea335b3
SHA2567cef0419f52c47f41b9546065e6788f20de07a7f1e647589ab52d88f6c7e50a5
SHA5126d49cd8266575f3a9cac205425f1fc11b70a58b0a657ba3e4ebafab43cc37ccaf54f551cbf367c8c08b2a6710f82a18ccffb3870683a9b922c91cff19ea7b65a
-
Filesize
140KB
MD589d36fccb34b319b60d1850863e0560b
SHA1f356410e3946063b85750f54998582510b9672c8
SHA25660714fcdac0a7cbfc45e6ed9bc6d4b7f8536947f630016e5faca5cce1745adcf
SHA51224e167d0305811409e433c8d78716e9b3af4bce4b3f372276f4730ae7c802b8be8f193a70ac0d44ad6e083a35f03fcfdb2faaae4a9975c9e2ef1254285b0309f
-
Filesize
63KB
MD509d38ceca6a012f4ce5b54f03db9b21a
SHA101fcb72f22205e406ff9a48c5b98d7b7457d7d98
SHA256f6d7bc8ca6550662166f34407968c7d3669613e50e98a4e40bec1589e74ff5d1
SHA5128c73ca3af53a9baf1b9801f87a8ff759da9b40637a86567c6cc10ab491accb446b40c8966807bd06d52eb57384e2d6a4886510de338019cfd7ef966b45315ba9
-
Filesize
27KB
MD5d87f3f761278d84bdb18560c2a22ddda
SHA1d27adac09353f77a609f7f6e202a991e42f79f20
SHA2563764ba7792bb5e391a54e86e8df3dbc19f79f2d798fb9ff1830c0b411e1e7d32
SHA5121755580a7d5c6853ce3b86a485d24d1330ed1a958ddfd40d4e62b4b8f2bd36cf52dcd49ffebf1e8f1bd6f9db94b37369140c01757c53ef9fd1eeac845a0cf547
-
Filesize
146B
MD5db722945ab9c024ce55e469644393824
SHA1191782b3b4c7bd21fabb3d5b655b7f2dec2f4f56
SHA256c7e5bdc4b79f7f8c68c5f09c0c055e97fb8c62fe1b5d469b3527ab6b767c8df2
SHA51240503c28296ceb68428e327ac79326579c067511638263a477534b8e33341f24e2944077accdabb947981980f91604b71b6715a1488181b9c48515ab81271ed8
-
C:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\{850744A3-73A3-424C-B7EE-9DEC005EDEBB}\64.png
Filesize10KB
MD584ff65ae92b67381de9b3b0ee034f7c3
SHA1d37d9fc2b94ab49a778e46b18ea5af9a17bf7f61
SHA25610df5e1e95c5034bbeaa421f3425c0a079a3b52d380d427ca7a6c99334e8e007
SHA512e2dfbba8a81a8b02f3a3b6b1314928198263d512511e6ea1c6e0288966a75fd06537b7f46f7217cd930dda734a4cbf3c4bfe56b8efa5c4f70cfa8b1481111cfa
-
C:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\{850744A3-73A3-424C-B7EE-9DEC005EDEBB}\_isuser_0x0410.dll
Filesize68KB
MD58f87b8d98477e94c636ff869b6c5a703
SHA11dd6ab1869aa8402f7597cb0a9d7e05b44bd9e07
SHA2565dfe06d52caabe8c82ac606fd4749d8fe49a8743130a2adc590b7ec483e20c5d
SHA51225f4b193fa8937fe44bdd3b51af74b66f21b166662b173d63412b55033b9f0e410598c38deebd8fb0cbead9c15d07d5e7a79b58ad69528492315978e0bfbb5d9
-
C:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\{850744A3-73A3-424C-B7EE-9DEC005EDEBB}\defF42E.tmp
Filesize1KB
MD50abafe3f69d053494405061de2629c82
SHA1e414b6f1e9eb416b9895012d24110b844f9f56d1
SHA2568075162db275eb52f5d691b15fc0d970cb007f5bece33ce5db509edf51c1f020
SHA51263448f2bef338ea44f3bf9ef35e594ef94b4259f3b2595d77a836e872129b879cef912e23cf48421babf1208275e21da1fabfdc494958bcfcd391c78308eaa27
-
C:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\{850744A3-73A3-424C-B7EE-9DEC005EDEBB}\icone3formati.ico
Filesize21KB
MD51b59cc46cfa36c4355def4b013f6b8b0
SHA1e808dde3dd42934769bec93aeb1e69f2953a940f
SHA256fe7c81d2833b7bbff2dbb1fbdde202849e97c2d7cbf60aac3ad3d621728cee66
SHA51271953bd1ba53044e574992a07946dd1bc2db46f3b660879b541f0eebddcdb5522c90193179d384792d8d6edea3e3319d7f97d918eb1f451c19fd6382a337262f
-
C:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\{850744A3-73A3-424C-B7EE-9DEC005EDEBB}\infF3E5.tmp
Filesize1KB
MD5d9e3672e3fa623df71b52a5945a09de6
SHA161a9ca8553d8fb22ca29c56883cf2b4aee7b05c6
SHA256c590289a39dcc944a24d5b8588a70130249ded04a523907085da43f90938dfde
SHA5120b10ed51afefb0726d5573a19cda14ae5f2f721a964d612d24c4e692381141da70c1022d8d466a939e92ec90b3edcc93243e2c830b9fe5fd6e4084016d1c7b18
-
C:\Users\Admin\AppData\Local\Temp\{915153AB-8534-4385-8D40-984CBED4694B}\{850744A3-73A3-424C-B7EE-9DEC005EDEBB}\setup.inx
Filesize247KB
MD5ea9c675795009aa059212605d380ed00
SHA1ff6b08cacb1615ba942b2017d890ec7294d4d284
SHA256bd5ad98f48548febe1c75f775808eada1ecc8cb7ea652a3a88ba25f46335e89b
SHA5127dff9e2b949809f66870164e0b2a95cf259dd65d4d1fbad2f2aef503f3465a6875b9f3706af383f7935d09805e91e1fcf58850431ec36b481b7c2e9bb886cf35
-
Filesize
182KB
MD5cb279e894409aef5f9410d7d8d113c54
SHA1300c199084e171880bb206a5f5c11c7a5b15744f
SHA256e984815636a4f457069b13e5d2ab02ddbbc692e26dedba4d74bb9c9172a89232
SHA512a58962ee7d9499da216c1f6d93ce27ae4b759ca605469fd19ae48ae926cda909d5d3762345f7304132d9c1eb3407797bb21498dc2bc10b0eb6fee5a87657126b
-
C:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\{705439B5-FB10-45C3-9C82-7096E64AEB99}\DIFxData.ini
Filesize84B
MD51eb6253dee328c2063ca12cf657be560
SHA146e01bcbb287873cf59c57b616189505d2bb1607
SHA2566bc8b890884278599e4c0ca4095cefdf0f5394c5796012d169cc0933e03267a1
SHA5127c573896abc86d899afbce720690454c06dbfafa97b69bc49b8e0ddec5590ce16f3cc1a30408314db7c4206aa95f5c684a6587ea2da033aecc4f70720fc6189e
-
C:\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\{705439B5-FB10-45C3-9C82-7096E64AEB99}\FontData.ini
Filesize37B
MD58ce28395a49eb4ada962f828eca2f130
SHA1270730e2969b8b03db2a08ba93dfe60cbfb36c5f
SHA256a7e91b042ce33490353c00244c0420c383a837e73e6006837a60d3c174102932
SHA512bb712043cddbe62b5bfdd79796299b0c4de0883a39f79cd006d3b04a1a2bed74b477df985f7a89b653e20cb719b94fa255fdaa0819a8c6180c338c01f39b8382
-
Filesize
1016KB
MD50c596d29b8cfea4953b3f89cea6c5c08
SHA1f3db08df9899784c6494d636c0abfb2c6918e900
SHA256b26d78e5aac1edcf9d73bba7db39599a68e46b867d2a8141ee906574147e504a
SHA51290dda27c9d8b9914dfda8b444d886b1b804c2e65017a1c33a0e7c3bf2fa6d957d41e9b579d4a5a3474a9ebc547f34204cc607f35e9b514f7758d9887a8bf2f95
-
Filesize
5KB
MD50056f10a42638ea8b4befc614741ddd6
SHA161d488cfbea063e028a947cb1610ee372d873c9f
SHA2566b1ba0dea830e556a58c883290faa5d49c064e546cbfcd0451596a10cc693f87
SHA5125764ec92f65acc4ebe4de1e2b58b8817e81e0a6bc2f6e451317347e28d66e1e6a3773d7f18be067bbb2cb52ef1fa267754ad2bf2529286cf53730a03409d398e
-
Filesize
455KB
MD5ff4b347328d2b6039cbc7aba6784fc98
SHA1fa4639324ce9a2d0e1777dd020d44f3d6a6b543a
SHA2562b7fa6252de5bd035d6738dc63a8741628a48dbfae683461d0ee6fd3163c774c
SHA512a67590af8966b98245ec0efaa4ca4ee4d851c3d58c11bd544af3636dfc5347ab2888cf738958b4c812c1789160621e597b6c8d55ac7d2aefd860ee2e98bc11b3
-
C:\Users\Admin\AppData\Local\Temp\{eee44551-cd7b-49c4-aa64-9c7fc2300b00}\cab2C04DDC374BD96EB5C8EB8208F2C7C92
Filesize5.3MB
MD5f5879f5f3ffa839a280ab853338de872
SHA13b4366abb2da245416531925ebd8c76adc3e90ef
SHA2561f2f8f5d60dadbc6e4d3d36c88cc54f22af0a615b609609e748782dc26231174
SHA51296a88601cedf859c9fcd388d9e8d2fd6139f6e69ab6b05b0e044d1a598cd1a066d27a0f7a7c71bd77576dcdd083dec7a55f2cd9de52ff95aac23171c9f9670de
-
C:\Users\Admin\AppData\Local\Temp\{eee44551-cd7b-49c4-aa64-9c7fc2300b00}\cab5046A8AB272BF37297BB7928664C9503
Filesize1010KB
MD5361903c5ff86511786d7b450301dd640
SHA1c9fc04a718a388294658590f1240d8c7e9ee4f82
SHA256e95d29cbb06bb323d9d43fc2ce61d4565b0866622a83d93df76430a0c252b433
SHA51278ceaaaa7f3e1a40ac2528e2f169416d6ebfaba54301754035f2a62f845421c8cddaed84770182e51794c9fb32720aec998d453de2bef621de7a7e2b3b35af20
-
Filesize
140KB
MD54f782799f84cd006f7f1c750afb04d8c
SHA10cd219d326fd40665d2f1b22569e2517792edfd9
SHA2568909e5c1d917064983595a4e4717f758c2a8df8f59d7b31a5b79b2f95bd8f7cc
SHA512cfddad551aa5a35b032b7006b167fd322aff46ec8a2934632c087882b24404ee48083ee38b9110add9846880b1ae0bed136bb21ae751e1d3cde9dc27eaed5915
-
Filesize
140KB
MD587b74c694f295830ffe516ba20de0b93
SHA1e6996d47bb76ad25954b793f73211524490f55a9
SHA256e88d0915814e622cd1deca849efa23a0d58d5d756be44ebbb4d460d3dac9e816
SHA512d0fd7f8c8964a99ce7a9d187640acdbff4ca3d16f02e44696706d6107b58890e763a18857bec2b94f92ca559510fea0ae5515ce3de20aa4371aebb38006c05eb
-
C:\Users\Admin\AppData\Roaming\InstallShield Installation Information\{850744A3-73A3-424C-B7EE-9DEC005EDEBB}\setFDC1.tmp
Filesize3KB
MD584c2521b576a1c48e90c32a585de5c29
SHA12b4c673777b84b3cc889e7862f0776ddd552725f
SHA256de1539a87f49d9ddb4591adba3b09b9725d2ea635233843a66ce50eed219ecb7
SHA512795316f95096c2e5c09d3e2eac06b2a5ea9a3a20952430e75877cfb6e0eea9c8217ff18098434f2cb05249fc33b4eb820b0b8c1ddbcfbcd07ed585be80de5877
-
C:\Users\Admin\AppData\Roaming\Microsoft\Installer\{8ADAF46C-2333-42F0-BCC9-92C840C47AC6}\_0E61ED52B9C611BB22FAA6.exe
Filesize11KB
MD548d3488f1588708315ef88f52c410ad4
SHA121f798377e98210903925242f3c8df8ecfa14eb1
SHA2563c8cc8019b826228e6b2a975d4a50038519419ac63a3b21fad224c6144189501
SHA5126e3f7a05e8c837ebada3e519042639430780f38605b42bf06adf2ba4b651131babcdf7bc8ca316ecef1256eb73ce1e5df87b92efdc5f6e74a4a4d1058a88ea69
-
Filesize
1.6MB
MD572491c7b87a7c2dd350b727444f13bb4
SHA11e9338d56db7ded386878eab7bb44b8934ab1bc7
SHA25634ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891
SHA512583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511
-
Filesize
14KB
MD555fcefaba77bbb0ef0d56ed3a559e61c
SHA12a37bea50154971b402d3c4df0c7869ec0c658cf
SHA256eedfcf180b32e937ced33425c7ca53b846b1001ab71f14a47e4be21a116a5024
SHA51235cfbba3ba02057ba6410ef5914a610c055e86185afd001f0575c127033f8c7236fb4dcec8036a057c0b797538e420f167ec2c45e6d994877cc5803b153bc987
-
Filesize
39KB
MD53ab57a33a6e3a1476695d5a6e856c06a
SHA1dabb4ecffd0c422a8eebff5d4ec8116a6e90d7e7
SHA2564aace8c8a330ae8429cd8cc1b6804076d3a9ffd633470f91fd36bdd25bb57876
SHA51258dbfcf9199d72d370e2d98b8ef2713d74207a597c9494b0ecf5e4c7bf7cf60c5e85f4a92b2a1896dff63d9d5107f0d81d7dddbc7203e9e559ab7219eca0df92
-
Filesize
4KB
MD5a8fc18e954a28616bc2bf8bdeba0aa45
SHA1838329dca975da8bf6fd0c32ad4e418cd08efd44
SHA2561ded7a23e5c75008e29a2c62dc13454be0e5c4e6ce321194f0b93d05196563f5
SHA5127e6065f3210d81a9204b2b60af09de3f4a2d4872ea2da483b42d9d20d98ea32c5cd078acafe8b1d4d6aaa885d1737fe0df524193d68146500470b92b45c791c6
-
Filesize
4KB
MD579da9151c385220c5a68f41b770da5f0
SHA1a01529b14c5e888e150fd607f2ed04de85d32934
SHA2567991bea3292bf23db3cbf02b974d4522fd794ca3e92ffa2077d93c857569b2f8
SHA512df5ea28c6b3fa1e1b32f35e4ae63c2bc828bf181bb914794f1512829e78681ad3eb03327182a64b0e5cad3c9e7c616f005fda568c78f84dd852a2ecfec268fc7
-
Filesize
4KB
MD565303283569780f96a1be20b8042bd23
SHA1711fd609fdcfc77f363a6d0e4d5d8fbaa40342cb
SHA25663601c2ffe38f9d027ab2513e3d669abf8be9195354b0d23b671a2f8d141b3b3
SHA512d3c35c16e9155f96a98cea6de7faa08f027fdb0c8b3bc439ed2e8d8e323c6ce7cd209f2f74a8732b6812d8357e56dd566bb41dcc7dd705f63ab09c58f44b10b8
-
Filesize
4KB
MD5573f8ef5a8910cc66679059b949e88b2
SHA19887e2d51e22ee72dc541efc69b7424c874bf8d5
SHA25684251c18f34965c03c1d13e119f6c068065e7a3052a93d1996a816f4c1641531
SHA5125e89d064790d6b498e6f54d6bbfcece4cb577e140bd5d65e8275c23cef507a01efe2422dfcb3d80e2cd0255464ac579b4eec93c4bfc8059c3a661cee16069adc
-
Filesize
5KB
MD5609d850cc86b754478fa6aa5b179eca3
SHA1bcb296ec171b113eb5e365ffd31fe08ec35c271e
SHA2569c032cb3dd5b9df614330c833dc55fc0c08323a1788ad16b6ba1e199443a7397
SHA512a7eac6c24b600dd4640657457985154cf9059be808010aea79c5115021da182107c513afb14fac1a7d43d0f62287172959cc1bdba41dd25de548d69cb3df9b80
-
Filesize
883KB
MD5be6d53e1021dcc9ddd1227d0e1488317
SHA16eb9ad08cfd03547a40112cac36b7bfe74a603ed
SHA256f6665b525c5024fbe6ecc2bcb24ff6e5fd196f3c3abc17bf30e1ce179cde7a8a
SHA512f3ab2d0a5b21a3485f2157a64fa9673eeccbf42c134d4a634ce42edda563366ed46797d9e32682279a5b38594c47d5cf1ca9be6bb75a276501cf9243e5527c46
-
Filesize
278KB
MD58590c6c510e7d89621b5ebb3c0553b7c
SHA1d11d1475a9c757b2bc2f9e2e3604bd5c094f7154
SHA2561fb850cb3080c39989a905259b5f177016c30f89c134d3a742bc11806f7664b9
SHA5126c0bfdc2b5b531adbda572aac947b606113c47059d5b781039246e1fef64727707a681b56adcaef52b4c00cc84a0691ffb8e79207fe270d807ef80c1e9b434e1
-
Filesize
309KB
MD5523d27a9f0d1f29595d65c76cb9ec918
SHA1401d34a60c61e2d407ef5a68cf7a4f954449a71e
SHA256d51afc85985f72a95a1853b3796c25205c16b2f125737b3ed77f1fcf84e12abd
SHA512879cb70fda753a160ae8f6b5ac447afba042d4e0dade74f02d4fcef36cd05553ffbc2a474db387872649109e432b698d98879fcb3c3cad1cbb5ca567851ad2bd
-
Filesize
1.0MB
MD5f7bb8d533d78afa3a6ce452517154341
SHA1c602709b5571086a186f73add96fe473fab94343
SHA256d180560a70107cd83606cd2c1ee574c4527f29081ef9c0e53485b78565cacc38
SHA512d7487d5437040509f2378237ac05cd178f9d35ad4e4c44650081085d7c249b82b6219cb377640ee5accf0f4103d80c2bc2c9c1e99686d00626524da287bdedbd
-
Filesize
483KB
MD5f523359b8689d8b4644478548b172241
SHA17b8bac2bdbcce49fa5c54f58e84bb270949f6624
SHA256f75e8b4b13d093444d9c7ca819a5abb1381688fba931266135e749607f488482
SHA512078acb37902e40b9023ef094b8caa2b8dbfa297ef558d8412be12d38b5b9b7d419ad594e8511d3e9a79e9e34815c84a0698bd0833698ca8ba2f27a3a2212a359
-
Filesize
41KB
MD54f1cebffedbf60592ba5293ac8f5f69c
SHA10d662703247ec10b1fb8065cbe42f05a97caa1ae
SHA256cf93c266b86d7ac0e9042b47e3467c3414033ad9b36c8cfc33b9af4871d6e699
SHA5122d2322aef4b148ead3b941f6508ceab56693bcf8f935ebc8560182144905c4ef19b863f535c10dcbe865462c49b1b139d7e2cf73a3c9bee28752a02dbdd0ab37
-
Filesize
46KB
MD5d410cd848112ecb3d95b42c2b3aa88f7
SHA10be5a5866dcd946d337323e35c3db6bfd3c9837d
SHA256e7607305c17e3561419e2a8b2d83ebb1b6675c538711eef7da9095d434af01b9
SHA512d61f769d72b5ff9b31297e3e2af216ee14e9a30daae450266cd1ed83866771d28d61575dbb75a277bf519f14f6bc7f6927a6e1250529524af10a6bf659518c0e
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\Blumatica DVR\Librerie\SEGNALETICA\CARTELLONISTICA\BarDF80.tmp
Filesize21KB
MD5748d8b8fd8d2ce19471c8ddf6643a978
SHA11281a048d90c316e38fdf4cc940f995eaa07516a
SHA2563049d491679b47eebaed7b457ca61ca501cc42ad5965230c6e26879f1ab52ab5
SHA51254e4868e337b535ebea061542285a4ba6a18c73a11be924ff5159b2102743d44f6d270696d42a1f1964ae7027152f2a259cee56d4734fd29eee07d1be82dd14d
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\Blumatica DVR\Librerie\SEGNALETICA\CARTELLONISTICA\ObbDFCF.tmp
Filesize48KB
MD5b00019c3207323de5b9cdbf1e65713f6
SHA1f4590f406a3ddb004a819dc0c25a488eef3d4b13
SHA256b3af680892dcb9229520c01470e94e5afbd0650c5f1198aea3dcbadc01f35074
SHA512d29c8083e01ed9c7a9eb1f27cb18cd359aca20d87637b2e222ed907b362b8f64f6e1f94e584d9a702da1d81295d6a771572aa6e7399aa8f612ecb6b786e9fc63
-
Filesize
142KB
MD53a61cfea87b21979d19a0dc6fa329388
SHA19c6c21ff3360188e06b1d6050fc3dd72c4ccc3af
SHA25653e962a277616942a97873139a3b5964aaa4f0ca64709ee23a9ef6bf1db82a15
SHA512d89acc4f5af2eee74ef8a3d85417a347ea2c3e34c50a6d61fcc34d20d7c5197ab6c8d42cc4026fb224a0b040404780146a876cf6986ac0506ac7a1aef67eca3e
-
Filesize
9KB
MD515b2a65f13cf389da61cf198ea7dfee3
SHA197a97a7d8fcec5155da378b2b2926ead608d6b16
SHA25692efddda210589a067b536c97e1c598e253375181b9792f394b3132b9ddb7b9e
SHA512339bfdd1c80bb9ad3629f21b5e3607dc20145794ac4ffa5b8b8f2b0f1645c32726cc5c9083993b927b4500d4f15e4eb2b7d12a242bce5b1330ab3e156ea92d1c
-
Filesize
1.7MB
MD5a73fdfb6815b151848257eca042a42ef
SHA173f18e6b4d1f638e7ce2a7ad36635018482f2c55
SHA25610c9ccec863ed80850c7b7080e4f2e34b133ce259d1ae3ea7a305cebf6e2940d
SHA512111f5a7bd916ab317fc127cbf49a2a81c2a614ce3a655a0446f2ebf3c2e61509db5633a391bef06c4ba0b58a71c752262ec2467a09abc56827263c647b08a09d
-
Filesize
402KB
MD5b0911d27918a1e20088b4e6b6ec29ad3
SHA193a285c96a4d391ea4fe6655caaa0bbf2ee52683
SHA25624043ef4472d9d035cd1a8294f68d2bbfdf76f5455af80c09c89e64f6ed15917
SHA512518da2e73b849be38570d7db218adeb47f85fde89c15dac577eb1446a9a55bb4cfaf31d371428b9c4f0c69c0be3e2cb10fafcadbec24e8ab793b639392e3f029
-
Filesize
11KB
MD5e69553f04ea3802365d9db80c0a8b3b4
SHA1d14b588e25a6ba7bb095b2808d4926d5cdc08a5c
SHA256de7644e32cec7e0ed9b6709949e7e7db0819661d66c39df33dcffd50307fa289
SHA51278eb18ca10a27ecdd679aa237441e6964aee8510cdb630229655e5e07bbf9f1dab4bdf49d2ca7d67cd8e0fc86194505189d3d4d6bf68959df67f7a5cb9657eef
-
Filesize
546KB
MD5c88312348ab8b32a0388b8146921e592
SHA1246adb9889c2b529f7c79a5a6609005b1283f7d9
SHA256edf8504a38b110f07bb23ad8ad360b37fc073ff0d3392a06769d4a79229c3fd7
SHA512398928f52fb174e266e1bd6dce951f90e7234cf4df279d2df5023a3d9c0c53eb20827ac62faf17826761ea4e5136df3c2adb104fa49b689d7d7e597104c4e9e4
-
Filesize
64KB
MD5f80063cf7aef5706d3213f308a484119
SHA13b91bafb28f34c0caf727150b848c261dd596fe9
SHA25602f8873949e1938a8dfb6a8e75b5f1a46838cde8722fb12d09adb2875f85050b
SHA512b2c3d8a89f49b2370de8d5b0e192e00941a9234369fc46ffc310e225b17bd2413b43aad28bb8d4ce79e30581fb87fa9f16ff8080d714846f3d978101afaefcba
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\Blumatica DVR\Template\STRESS LAVORO CORRELATO.xml
Filesize52KB
MD532531bfa4ae3eb02045926b3e0d998dd
SHA1a3967a38ed661e9c91ff61c91be4247ba97113c5
SHA25674cafd9dc37463c974028804e9d8a1696d53ce3ca19cc88c9dcc9fd1ba018d19
SHA5121493a745870745e2627589391bc85927d04e1697d2af879f43c14fcf48c39e14fb1039e3d56a37ee54d65f16c5a55106d90f49623da61d72c64d38267343b412
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\Blumatica DVR\Template\scriptMisureDPI\GuaF8AF.tmp
Filesize11KB
MD5196f55ec38231e9283997eff81828956
SHA1bad9d474d3c2e9c2c52a71d462df0969027b36ef
SHA256bf01e1924a4d4aecffb22b8415c57ccb1884e17933d212deb52218bee73f7a63
SHA512c5f42181eb3814aba78165a333072d59a72e292d8d0b864830191ad8b2c2643ff9e59ef62d12f1a4a9dc8f3d091e6cf9b599d312614a67e06eae3a7955f8e8c4
-
Filesize
511KB
MD57e107d86d6edfbed1ef0345edb09a118
SHA1d2e5641e004c2899b0ee6bc1698f70219ef6dcda
SHA25600a2ed1e93ce675b6c1d1a28b286e6f513a56c6f297a122a53ff0fd945a34023
SHA512e1b62c02be0e052b6f915a2df192ae15472900d0b0323f3e5a279c4d06015d97cbd0444dceeba28bcf438d749f0a7bcf75f08398c217e7a326491203e52efe0e
-
Filesize
140KB
MD528e9280c37a98fcf62ef783ba022e5a8
SHA1bc5f25e184d956dfa2c68736c7137d95868478dc
SHA256fb4b29d3201060ba844f44b364d154c834fbe1e33113e62b08e29bacba582b1e
SHA5127de32d9377e59144b5701c156762594d2dc4f9b232881615c3ff6a7c8c1af7506576549fbaeb3d416f36ddc406f8001b1cf9d73d3420b41c893e65a65bc83589
-
Filesize
392KB
MD5147328def2e79a86d7335a661eecc051
SHA198ff30131d77cf28807d50b97cc92cc8655e235c
SHA2567442d48a24c1747cb17d80e95c4d7343de16e14a252484ace3be3fae55b1d641
SHA512d26f6627f09cab90ae545df68f2df006f0beb988cfadb16f6af56a454e854a9b9c10d2ce787052b80536f9d05b7286d57e42f361f54944e20df99b3c1c49aefb
-
Filesize
1.1MB
MD5e7ae42ea24cff97bdead0c560ef2add1
SHA1866f380a62622ab1b6c7705ddc116635e6e3cc86
SHA256db2897eeea65401ee1bd8feeebd0dbae8867a27ff4575f12b0b8a613444a5ef7
SHA512a4a27b2be70e9102d95ee319ec365b0dc434d4e8cd25589ce8a75b73bbe4f06b071caa907c7a61387b2ce6a35a70873593564499b88598f77a7c25c47448fb0a
-
Filesize
48KB
MD5a2eab2f6c266b2aaa1a712a6d070ca60
SHA1fb56dc353fc87da9a9f89a8c3f961eb15e8e442b
SHA256c0cb0328c216cbcd0e9edd2cd2d55cebc08b38281a796c9e8b0e69a481b0f0e0
SHA5124ddb99464c5a8f54ddf0b733d2912e7ae9be295f4d8a3ed6c64685bdd36ec09254f2c682ea3025a4f2db68f2893d7abe5137aa58d213598b4d1c27164825271e
-
Filesize
434KB
MD5ff98734c719938f00c715a546453c3b1
SHA11d649e7ec6ad978a09017cc7dbcf68dea3b30456
SHA2568de0d5d490aa1cdaa4e827cbc4172d9bcb38e94661ead40dae39fd0adea9ae74
SHA51260a9d86d593dfb7e8c028646e6521908a922742bbc05959ee6c64f9abf0207d684cda5faf578bf1524b750c8a5500983f3211315d44b9e270862965cb82fd31a
-
Filesize
123KB
MD5c36401a0c801f5df5d2423aeda4eedd3
SHA1f6118e5e411e976ad615b5dcea7a5e8187e39427
SHA256c0596d03e735aef449a36b335203480818a624174fdf25e8c246d83f756d42ff
SHA512f00bd69e3448a058ddbf0ec966914854eeacd31f77073c2d0649c4844a393b318d0c1e1473c4eccef46b23f4bd227c2543dee2a519ca11c9edfd8403fa6256aa
-
Filesize
2B
MD56364d3f0f495b6ab9dcf8d3b5c6e0b01
SHA1cb4e5208b4cd87268b208e49452ed6e89a68e0b8
SHA256e29c9c180c6279b0b02abd6a1801c7c04082cf486ec027aa13515e4f3884bb6b
SHA512e63006bd9f35f06cd20582fc8b34ae76a15080297be886decd6dfd42f59e5174a537e8cd92ef577297f967beb6b758c1835f4c270c251e10c12331fcd8635c53
-
Filesize
2.6MB
MD5cbb8d54dd192501518ac2a057defe05c
SHA143b81c9e1922c526dc61a387f307528b4f099ef5
SHA2563a2583b98549d42091a3033b2e8d2dd729be6b8371cb5775ca3af3c7ee5a9f8e
SHA512cde067ec7ad61570e56dcf46cc5a01fe2496a6c4a9896d83eb7874bd9f3addd563aa61453360693565471e0bb5a6ac403b077cce7f608527c2330ce324e03a5f
-
Filesize
5.1MB
MD53deee80b4c4d69805adeea2646ad1bd3
SHA13f7f51cc0afc33479edacdb962c6cc3607a41eae
SHA256d5dff335a5c84a4fd938d836a823252d7b3adfc243928c48f8591c2af8cf20be
SHA51205b8beed41a56f505b845ab0bad32cdb1213c99d1ae4e2f33a631073178cfd51559374b0c479c303d215ae9e2cb322b294950eedc5227ceace6ac14a4cae86db
-
Filesize
331KB
MD5c22a18e85b96ed45f67963f636381805
SHA17ad1223fee344e1b7077cbe0e325b5f6ac7145a1
SHA256cbcbe723f12ed3d4f92bcbd42c9a93251eb4c045cf55c557ebf446aefd7dae87
SHA512bf4dee98b8eab2093090fb109228de8f461e1e46115f5b6acb53450b88b5888bced2d4cb982ff43e6da062e15221accf0883244140b7268256177caed3e7446d
-
Filesize
832KB
MD53c33cd75e53adf32944daab654926549
SHA118e70eeab270b27853749e78e1c0b083ab64fa73
SHA256a12ee4463fd0a3b09a890fb4af0b24f38f196968ecc9beb0e412ef3bdf142e1c
SHA512ef2c26a37fedf721366c8caa93e6bbdfc5fc749546c6fb1527a65159e5489c856afeba9aef425181cff897f06489ed567ffdeaa24ec0e486cbcf0b8853c97c58
-
Filesize
1.4MB
MD5f5568cb600da3c627338c3831eda0b59
SHA151e87ae5c90c30ef0a5bdc484a64742bfefc1b70
SHA256d00ed4c0e354210741381d69cbe48f34a63421df8c4454dc60f60255e1b209c7
SHA512c188d5c5525616450dfdf44f4cb7be31270c7e7b1dfe2c2887658933858bdab71a1c1010c5685fe2722f18ccb8d036f5f6d5f2c457039c38e1c82392937dfcf2
-
Filesize
965KB
MD5794746daa5a81e4e4cb97e480384a4ca
SHA1912352e0b94a2fa3724a908f418c74080d3481fc
SHA25685e6ae067c128f5ed634cff9d201dd9945ae34e72d379c248d94eb0b7fabd51e
SHA51282a1f9ae919c3831ddf1fe4a4620276f66fe2fa3866dd6b4d582ef4cdec53aff403fe543399003c4e8ea1791733e929a0c8ef464527e9ebd1a2c5f1f13fce1af
-
Filesize
732KB
MD59ada444fa2800ff1a8ead0545dca4cad
SHA1d38d7370993aec67f4be5b2cff41b6d8fd87c0dd
SHA256a870173a38a23968c50da59148d94c19b237b2d799b2a130b0f4e6c8d414b5ad
SHA51250fcb6380be14cf91edf4109660bae986a8398099a57e52fdf82908cf8d9ec13ca683a085554673bf5216ffb02054d63105e652f4835714d7da939c3e898d05e
-
Filesize
718KB
MD55aad8783872e891c72541c2b2cea4938
SHA120afcdb38c18e0a9e48bb0c7254250e30cdc219b
SHA256e559fe025745354c1e4d545ad18943c972a2bd6f03aa97c5f60280a04ab753d1
SHA5126535e18376cc8a591a7c2bb3800a757e4ea3874699d68b0f1215b99554fc54f91b75528966ffab784e129a0c0b63c090c20a9b8302f6aaa133bb1ee9a70c27d1
-
Filesize
321KB
MD5fd9c4b328c1c30f1de6b4b1b13c20684
SHA1d3911bc575953e73e4d307403b8117f9ff823ab8
SHA2565336152b3e9268769a968f66d7e16e7e722f961d579bdb6fab1086181f94c1ba
SHA512f7c9ddf8309be907e9ed5b3a0ce83d1658e05ff43a0ba30a8e8a8e425e6d824c9bc8e700fa3daaea93674c950c47a20d5b1041df58bccd9b20e26cea5660cfe6
-
Filesize
547KB
MD57d265f73cc8fc95cf9711dd868860380
SHA1cb79b4b616615a60c267c8247da637a891e40b8a
SHA256a7ab0f406cb9704b475ded1ae432177a24cf9f12fd736877f304f24d38e03a2e
SHA51292c01078539af9f6ff50114f13a304d71af1071b9942e0f909bd36549b44f81a2c4952219e32a52f7801ebc7bdb4f26f5f03a24c6f23d1515725d2ecb52404cf
-
Filesize
1.4MB
MD53556262409c97d392373b099670beef1
SHA1d5e0bfbf0104675367a54b5992cf17e915273877
SHA2568d917de3bbda7a0db1f015b71b748fd715d5a4137f99ab4d52016c37bf379be8
SHA5127bafb69415f8a068044daeb55ac886bdc71d25d3de5a086806e1d91e7773b427bc77137c6bff32af64e3e44679256e1de6a608b51332ffba7952393e24fd13e1
-
Filesize
505KB
MD51e01a2be177647a6e3e3cd4df0770113
SHA1777f2b5bdb048367a76a86fc5054c36ba601cbca
SHA25654ee3c370ea451c18c0e723f0599544fde08ea0b66e9dd7f10f973b8e03cb34e
SHA512d27e5d26d7b63d3ec56d9a571c13eb97dcb6e97ac739cb646b45cbc1ecab4856b2ff3f1a79b046da84a844ce3a8455908010dce52d19a1343592f3bc97a9a305
-
Filesize
1.5MB
MD5d5491c3f628f5b1fc650a7c2161238be
SHA145e7c2723ab527befe89202a7d63ebf5c20a731c
SHA256e9b0216f568f933e2389756fcbfc1dc2117f67c21f04cb9df756f147bd418f78
SHA512bb5f060e38ddaca935ac8f291bbe7fc4a5d75cc96ceca0d7527fdda5f2f51679791c21de17a940542aaee927601ab1645cd096c5092a97edc8eea5189fccdc55
-
Filesize
149KB
MD59d1331168b60ee6a5259c4a8747ed5b5
SHA1075f7015fca490ebc8178937844776ec662f8ee1
SHA2561829d5782ab49fb3ff823d6074a47d94085c98a905e234d163c2a85ea76e23d9
SHA512d8942e3236c9384418a6a9620702678ed17f345554147ced1871910b8adfe805468c0d7640ee3598d40fe8d4ae0c6a799a260082abd68c26736cb9a7f87c9f60
-
Filesize
33.6MB
MD5fb7c4814bc72a6ae7d1805a8a2c2e089
SHA1392fad52bc8b23b72ca52a94e4212003348bfbdd
SHA256dee9e920f4083539876df34c703ee62a919dfc7e77926e17d43da35466f6a93d
SHA51219159a8b3297d1eab23f5529241146a8bef3e42a2e52808e9284d8ac86181b17b81dbfd64f9e535122a67d434c7d5839157b7b41207dbbb1a2d1cfcc81a96187
-
Filesize
36.9MB
MD5eb464ce79c1dba1225be0b7f70411ced
SHA15123ba91280a49190bde83477d87787483f108b6
SHA25650ecb5d2da1cbf6584c75ccd2efa7d457c1bc652535f6e90c150464f5e72b474
SHA512c1b9361aff85345762937333972589cdc3651d1ce658bd6dcb103b4a4f1803264f8dda1c70d6fb1aa5aa8fd338e2766c8b2e52d9af276b975a0ae8b17d65a118
-
Filesize
2B
MD5ea5d2f1c4608232e07d3aa3d998e5135
SHA1c66c65175fecc3103b3b587be9b5b230889c8628
SHA256a68b412c4282555f15546cf6e1fc42893b7e07f271557ceb021821098dd66c1b
SHA512e559aefac6fe1b006d3497abee2649ceb71fcceea73fd223782338ab29c08e5b887836b806349d5ace9030c69ca91850b01c468825d02359a5faee7261de415e
-
Filesize
56KB
MD5aeb79cfa87167625cb49d54ebbc7d974
SHA121c011eda3b8d4c375941c8f048b24aaeb424fed
SHA256dd6ea954bba3d105452b763514ffcb8298b85194e3c2d47ad0009319f597501a
SHA5129e9966a1bb41febc90b5f58f49dda6fb263844db473f2d77cdcfb35cdd2c24041f8aee4ccf88df5768f12292bfc845912517c56e6a88f61d69ad75bcb35e451a
-
Filesize
3.1MB
MD57827d1e4f6eb8e750e794ed07b7b0fb0
SHA16161312a5afae1d3e2843b4fb7c298d1c95d76af
SHA256de26e4c4e89ad80929fe28b067f2607bcfc5f86e445d2ca9260cd0a36b24176c
SHA512f3388bb50a3f3f60aa7e8a4a9c664f34adb78fc4772da690a64199ddb410b8ba96af2a5dc9f67ef86a772690117fb3686df95e62d6bb970119ecd33ac1efcfab
-
Filesize
6.4MB
MD59ef3b94cde8fb864e34cfbd1a5a74001
SHA13196ad73532706955b228b27704da885fef23f04
SHA256a7ea470a5af8455e6ebd61c9b2103662e7df533ad7645d0b5af8266050b97355
SHA512e1abf73e137fe8079bc3a781204db5dda43284b2e0391f68ca2ac823a1c6817cf4c3a96b6448bdbbe88bf1c7c4b039f3e0c9996ecc8a8154617d0c7819f46eef
-
Filesize
385KB
MD5588c79a71d674dad62251557e0cb7208
SHA10bbfc1f4c3c1f6722fbe823902301d433da71f49
SHA256ad916f7ac05515d129a1528f3f73b6b0d8f39e06ac9556b4a8d8d49e676f650c
SHA5122c29c551d47eb5eea04ce2c1d89807ae2cdd50b250035277e241f6df87f9ba628b1a0244b814950d3553087c4bedfefd775fa8e90ff53f53431eae29ebfb0ca4
-
Filesize
1.0MB
MD51b7033f77e16f32191ce5bfcec05badc
SHA15f02420fe9ce08156c951108202b05b38a1f9859
SHA2566e954d4c1a051b80dac3b3a03b049bd04062d61ab58c77543b020ec49ee62cbf
SHA512fc59b0e08445e8fd22774363dfe2f81077c5f67f684823637765c18a96b804a7f58c44238da337fce1b40ea734af518cdcbb4d72d1ece9b88fe5b12ebdb0aeda
-
Filesize
1.7MB
MD59f0d47f1ce580c237e0a51407cd744fe
SHA18f4489ef145e311f254e33dcb7055b43cb749ee2
SHA25633fc21b2f7c01fbc0aea823f0d92e5df7e8dfce84f593da6680c4cfb32997a9b
SHA512d373ecc2b97cac3e3a39ba5a918f443e2c94e33711a657e876c882fe0af710e6448f25f3df93d1268b18e70ecb7621c9a862824d6d35d876632d5cf3cf247add
-
Filesize
1.2MB
MD50e7d2f53553ebf5f08af6fadc7bb06b0
SHA1d2c22ac68d66e33d64f4e2864bd475942e83f7bb
SHA2568d7c1e72b9c85adf014ffd63f802e0a902cea5268a7dc70e87d168e127ef2077
SHA5125395b3b8a8b830d02a4baf63284f59231608004b93a7a1e63a3e304dff02b74bb2582d881607c5ff9e8a4696ac538f4e99cc8c18bfe825ecd0493ce79c4024e2
-
Filesize
831KB
MD5d6572abd101684ca95fe323283fdd734
SHA1e1990d3f0ddbcd66b495ed7a006d17f408a708f4
SHA2561a82909e178391b04715010e85bc85908f97135ba354fa0859974eb662aeafd3
SHA5127f94e6c1d75fa8915830d197a964d7a53d23409ac8a124cfde98f15e9d843d95e2609cc3b94d7cecb2d24031edf150212dd085ccf5fb5ff5cb29ce619127fdcc
-
Filesize
924KB
MD50b8f447b745beece5865029870c8846c
SHA107ca4eb3033c539f5741cdb63b4a6be13a1f3db7
SHA256e5fb0cee923aeed970f07fba53dcfd6ad62fe6877353fec97e1bded3fbba8070
SHA5122e2db42784dc07e686a67637840cb41016fd22fda715f447932faa453ef484d772d82c9af1f80d6174b7b0bccaafe05b7e2969d45d7b6a47d1f7ca63b958242f
-
Filesize
392KB
MD5b5f018841fa217baf24971e2947e1ac3
SHA19c7c49856ab7e562bc11bc1422fdb36ab733d192
SHA2569af8666d434390d9d9e0edcfa13bc27d89db5e9335ff49a93a1e317dfb8da32e
SHA5122a53b0a6f76c061a37d3b934775bd46c353005b95eeb48858a1729018e0c182429359a2f98f14aa483517aeb85b7b476e26bcf18977256cf76e575224b64ac3e
-
Filesize
575KB
MD50ea507a80f8d939f0e707c03f7372b59
SHA13fb595eeea801b2bd092da686076fbbeef58626e
SHA256627b69bc3c53588ecd1e975bc90a14d221b11bf985eaf146de30be518c0da0e0
SHA5125fe98a9f4503fb5759eda95af6a78e4c5c9c6a0261ff4cf5e5431ffc621af5ff6996829ea62675e7790e4fd9bf74e8fd934e082fa4e4b96191e541586bd0cd17
-
Filesize
1.5MB
MD5621ae76fa298b89efe0d4aa55cc3c90b
SHA1579b92198bdff7d197369d4636a81261681a7fc8
SHA25691d1dadd9a1055ec01a12027b8c183adcd094b049170f49cc8bf84f22ca29029
SHA512a70650e6d3ed375705cdfc7e155614ae9330da4f5f49efbda0f99fcd3eed22c5dc4232306a7e5cd6be2a78557aaac9d26d34707194e2399a36e8f4919d630f0f
-
Filesize
1.5MB
MD5a792990ec55920ef579c14b33e926665
SHA154bf5a3325ec13dcebdc38f6545f7b85c6e76291
SHA25650cf16bcc19e938563b79b62a90dba6623b0001d61c20383f13880ebb275c354
SHA512f6f62bfe9799755791cc7c40391fffa940964821023988117bdb31d25454b907f2eb71de894842549753a2f51f9cc3bafdac5b0a2a2c5697f426ceb0139d4995
-
Filesize
525KB
MD5844987931f1f4f204b7d66aac0c3a9c2
SHA1e73caea7179354c4c1adc39fd841d451a0897f2f
SHA2569c291788937625fe4b7005188f742cb7ff23e0aafb06d28cbea6900c051a35fd
SHA512f0c1aec5560b2b2ee960b43c733826ced9d0368a44389252a6f5eab7c7a8f98d88eba87e2c771a8769776eaa359a60b8318a615c41cc7e4a22daa3c3ed6da75e
-
Filesize
1.8MB
MD534ca9c30e3e7a1241253d3615c0b3033
SHA183dc49bf8a4b64a433403c411a6a552a7a936e43
SHA2566ca0d74a4bcc2593218e18280b93ad5e2de6046190185e06e9b3f1f73b7bbebe
SHA5124edff9b20f601d192757d0230b49098d50c58c3ee97cd0d1d4f5bb6adc5a7c7ece69d433396d1de54bf6e8241b0e5eb87fe67985b325630b99b66d406eb6248b
-
Filesize
455KB
MD518c695ed83d60a839df8846b51a2124d
SHA17f92c67e3edc467bb3460aa0ca44dd6a611d5116
SHA2567e4c5c1f1da42ab4f612652c1f1479dbd95e65a357ecdc4bc2d584e72f2eea47
SHA512cdf21cabcea3f69537a82e647250b335f9f9b96f879319aaa130ddb86940caba66375360583e4a362d3cce28177566e2d633e98751fd5fa1dddcde8639141140
-
Filesize
42.5MB
MD58fc4ac20b3d6d88bfd929c8f7129d2fb
SHA1b9a61f154ef5e827ae311264c4cb29f6d56fd1ed
SHA256ff641b97f50401d831c1bef94c4342af5dcc09bbefe1236356225c83b07bc81a
SHA512801850fe6da5c52c2fd181040a104c6bc8699b09850b2f194edc3f79f06e9cb9f7241a5f59240440edbd00b6ef2e6347eafbd10c8ebe0c99cdfcf57c12bc7ea5
-
Filesize
45.4MB
MD53fe98eb75908f2405e6a01741ebf201c
SHA19ff546d2554468a60adeea0b2bb67c183a863062
SHA256d120cb440ba8cfc49c3f2a908da5a8c35df78e3889d5770ff38a98613158050a
SHA5123f8927a2461957fe294980b7c947d9016f4394dd737c6b587abe724bb968f13fae4fd57f770360722360170e59c3c256d2e56665c0e8007d19c96744483b96a1
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\Blu.CloudIOWrapper.NetFramework45.dll
Filesize43KB
MD50a0478acf132f344a172dfeb7fb90e34
SHA19d4c5bcf46c6014dfddefb5d820f76ad11251a44
SHA2564e1f02905aa9a6a686875b80ce33f68159daa76f9624da12e2d78774f905e30a
SHA5124fb8ed86a0d4c7984cf6dd0e6162c0466fb22e68c2aafdc7b32b392d214d808bef43b4506ab9f12eec25fa0064196e45cad0f3f8f2452171de637be237bd96d3
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\Blu.CloudIOWrapper.NetFramework45.dll.config
Filesize659B
MD50fb338f94786a73023343862a4072e77
SHA1b117b46f552e55967a5ecd3b7a04eb5456bf86d2
SHA256cd449b7cafbc0888282c74a8b68a599b9e489e9d35a713fe87940d6ff203d5a5
SHA512342cd2ec172f59eb3af1d5217b3169ba8b8b02c61d18b5d6adfb5c360e7f81cf58dc59a2ca5d41690afa6f94719313c627e4871bcf988954d4ff58b07c5c9996
-
Filesize
6KB
MD5c21e030e5a618249b004df67a4f12c6b
SHA1335dfb622f5ad750ca0ce23aab699dc42e0e0010
SHA2563af9b30c199d77e0fd31fb781d0d8206c3dd74da47b5cf13c6a29774398ba604
SHA5126ae66686982e4e622f0b61b7e0a7077dc74dac9dc69a2f7219172915e7ff5350d6cd06f18a8bc0970f01e998a295f51f284d5559899cd3a7677536113753bf70
-
Filesize
17KB
MD5c6ee3464e240bd9e7e5c5ac717e6daf4
SHA15003e2829c64b688d8e5421f06063638f7f0cd3b
SHA25685eacc599380d20570b9cdfd65816b93ffcbd9d34f293cae51074d3b7ab28ac9
SHA512ef4ac33ab37cbb1993db645a6a44308e85c5c1e704dca0de50a4c1e44cb71fe33d2053181a8068c9aabbc238057e8e09f2ebc2b9cfeb64f870b3f0dd411031de
-
Filesize
10KB
MD56a195f383c629a10329cc98d6ff8496a
SHA1d9b24fd264f67b79239576f70a0c06f903ea318c
SHA256ec08ecc57ba946f6736bf1794225dd1a376af37e68077b006b15b5ae90dc56e7
SHA51237e0e2916d2a1a7732b5c34d235ea2c8c10066ede0973c6751df84578de062db9549e94eecf7ff9a0f8d8c57f8be26cc836d564fcf9b84f25cd42bc8533859bf
-
Filesize
7KB
MD5bd338341791879302ca452f23aea2727
SHA14ae2354be68e4e0ec9c8a546063452a76a41980f
SHA2569038f5c6e24b539521588c473885048cd5760b2a7505565847489df644cd2de9
SHA5128403efaa4e45b186230f619d2a5fcafb49981f22d2fce8091cc1ca4124bd9ae327a37f1f13288989e2c81a0ada28073c8e349190bd8900a1557536ac9736fc94
-
Filesize
1.0MB
MD529de52a05ced5eaf59ce70fcedb7d9dd
SHA11dadaafc31ece7b87080053942ee71ad2cb3a3e5
SHA2562c07dc07e748807d8e5cccd3d8ffc1b685790ede5fedcc8a5551c9fb1103f842
SHA512815d44ae9afb77133b24e348046c76e9679f73520b6232903a15cb3b5769d91bf32328a2868fc6633fbeb6b0216cd56ba27ada82df89d16499d5041a32615a21
-
Filesize
3.1MB
MD5b474906d6d923c4ef1620a58e34bd7ed
SHA1d8edb7ba41b3a027127a840bacc93e2e528cbe9d
SHA256095935fbfdfa0775672ff312f81c2361ff6800c0b5e6ad53708b3d3f8b31157c
SHA512294de7cb3bca938d3ec9745a1085769e914321ca15917f2e76886ab4e0a0a29cc3495e7a68bca784081c61bdff328081033b00180c45920b68e8583c266e9969
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.Charts.v19.2.Core.dll
Filesize860KB
MD55c3ffba53db74d5814825b4327d6e404
SHA139a1d13173f8ce0d82964e4a8b323360346d51cd
SHA256ad734b91345564d21a94d63ccf436b9e57094d63c2e9c7a5ae9d01330d8113ab
SHA512e92c34438b0a1598f90598f7a23db62cb5336b775213598f2dd1a13e45bda2f0583ccbb8505f3ed92099d09d7967ccd7c73984b4924100147d44b1bcad60d1b9
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.CodeParser.v19.2.dll
Filesize1.7MB
MD554a4525d1f38352886142d07c40c37a1
SHA14d5493c9f52ee2a7df41deb883c832b7cb7eb68b
SHA256d0f4f48183f123db94715f99a93d8c4daf6decf71d9e5d80b1b98478e85a9cd2
SHA512f33ffa01a5f2977bc62bb5dd547051f990bfd6c339d27dba4401ad78df27d8c31293690eb607916d28ca3d212d71217efdf2eadc7f684aef8c4a50968160703d
-
Filesize
6.9MB
MD5f24709643adf3dcce8040da03bdc0394
SHA1045873103e0b3405e60f29ec19bc6c853b06fae2
SHA2560c27dd820f54977b73009bea42ff5e94ed002ecdca9bad148ccf19bc35686362
SHA512c5da16f5f63ef29c1cf75e10d77a57325a7951468a1eb1c41134acb82e59766c17226b342246b17a52a5d0b0d4a32ff15171d3376f6bf9ee67e473bd755429df
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.DataAccess.v19.2.UI.dll
Filesize949KB
MD58cdfb2651120a5333acf85f7728717d8
SHA1e9562dd7ca7ae313b80741798c6c20c78e33f936
SHA25616acd0cd51c151ffb21a075af046a2ecb2b6fbd271d43791f910e7f217d285db
SHA5129ec766e9e32794c25a8bb06efb0c169a6e685c9b264daaeb4b829392015774d1fb0fa775f5cbd2adfba2a39dc186e4f2776ff0ca55dd662a6f898ac6a5d76193
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.DataAccess.v19.2.dll
Filesize2.0MB
MD54cd6fd5e0b65ed469b097c9504fed20d
SHA17fce60745001ff73dea5bea1f15ac3455eaf543d
SHA2564662492945c5658be439da7315eb40dcd479cf1bee1f5edf18c185e6ce0c2d2e
SHA512ea1c94c270d2232bce59ccad6eb00eb863f3194b5867d124901143fc94d57f0ac950f04939965d84cd8b40c25ba225104176823c2898fab1eab1874da0cb316b
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.Diagram.v19.2.Core.dll
Filesize2.9MB
MD5c4861db29422eac5aa5b497f275c129b
SHA1e91581773ebcd5bc19333f973b8ea9f9bc6aebd8
SHA256d51e84a706f19226129f607e9cb06eb9cd393cad36d7c93f6c6aac36d252ffc8
SHA512ec1390d0fd4ee91036a35c70afa13207ba26ae2c6cc145278863b34e0f06b7a5a674f1cfe2465aa0c69787cde7a29e29d4b93e9251972eeec04e187b9832f77e
-
Filesize
8.2MB
MD5144fdec51881b637915734dd4678454c
SHA18dc638ac603cdd46d28376cc8eeb4e16538601b5
SHA2566202ada5016a034aa03ac33cc23921f4c3149d1717eb7327e8755ba4baf2d87a
SHA51289fd3248056f46019dc08f3c1cd09907496e8e6bfb184292dc5aed5ba2194102d4bcdc3ca20b32be3af64396c2388b8c1f7a02100c13a319e0af56549b18901a
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.Office.v19.2.Core.dll
Filesize2.4MB
MD5671a3fb62bb2dbc9e43064024dcd4ef9
SHA15ea8ce90d1680c92596210e06c37bfadc0089ed8
SHA256d62f2ddd4fd40c366602185d6b543d7082308ae4ffa559a5d21744cfcd6996a2
SHA512fa9ce80e4e52e40395b2a5ac26d911cb625916a7be1c83c2a5c7aa457df8d3ef9baae690a53c3d8abc1e876adba8c630ef1915fd58c43ce60fdf398a65ecbd64
-
Filesize
2.9MB
MD52db6eddba1a9783437be0673035beeb4
SHA12dccd98e33853b82a199b137980c7fad9557c1a9
SHA2565760a20a0b94456ccf3a1c356d43d81431ff864305bf73384a897b8a8592a937
SHA512bfc0126c3ff0f6127f6d312ceb29982b7e2fa542f9e60235daab0d0339a33932166f8869b78f608d5a215243f8051f7063ad18008a3823f948e240607f131486
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.Printing.v19.2.Core.dll
Filesize4.2MB
MD55b85893c62dc50a672e1231422ba8c64
SHA1f1ee90477d90576d599cd9373f41925da0adb150
SHA25646cdce4a8df649cd04f488910b4fa71c5b01b3ec55af4f2309e0fc0b58988c64
SHA512dae1ac0c3068ecebfa396eeeef98684bbf86c9ddaaf95216badbfc63c6a119f47881b85ae2ab12b7c5265fc81928c63f1a9e2e8c30053f8aabdf586a27abf68a
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.RichEdit.v19.2.Core.dll
Filesize8.5MB
MD5676a26327d46983cc4645241f8ae1bec
SHA132c9536a0b0d38a8b2f3888444f252216ab03060
SHA25667cac7ab82171d00145e99a7cf00681d1d5e87be74f9b885c873963afcc20531
SHA51200a170b11cbf526b9861ef5c336e5da7f1e0884c3323f241e1d714dac141203814ac65a512816c2d4aea831b26e2c399029cbb36ed4777c668c48a0085703922
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.RichEdit.v19.2.Export.dll
Filesize243KB
MD5ae383ca1796efbf42d74b9b303bfbe06
SHA181779dbafa279634f53ed0fc2df5ee1fe4f79f72
SHA2567c3a8c6db2df6a03bb0872763609576f62fae2efdd89d510ba8d8bb294fe3d21
SHA512a808f145dd374016ff6072b451ec72422905deb20970149d40b598bb2d54d479af556840390c23bab7bd64e5a306e80424ab91829354ee13bb07ad751d23031e
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.Sparkline.v19.2.Core.dll
Filesize88KB
MD545a226aef648878d8a5e024d90b6297c
SHA1da06ae0b1c69f49521868803c32eb8a5db702c96
SHA25670ff194c96e4ee6f304c1d319564ab6c5ad9d4ba4961160241943fe151f7d7ce
SHA51255fe10553959698fb6b05917d8ececc660fff955283d6f5feea26e5ab2f1f5aeefee0443eeb76d140634b5701e2b1b68d9764a5749f44663e4d758e367b01eb4
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.SpellChecker.v19.2.Core.dll
Filesize762KB
MD508ce92122878f24fb6fa6be565cbfc0c
SHA102cf7f2af6227ea3f42ba9643ea061f149739048
SHA256fc3b82e652b41f0dc173f445a2853b658293b2367d715ee6fc38bdf8984cc50b
SHA512b0384c14e4133c22bebe38d5b10dc7ddf6f0739e6a5f7cd9900cc98338be3c24ad8b840cf206c225aedde99e2d34dc78997727db912e611ddd5c81f6d6d950a8
-
Filesize
358KB
MD5543d8eedd4b22ddc63c3684ce25fb9d4
SHA1626723c8f320a8a6855299f299ccefde43f627c6
SHA256b921e99c213c8c70bf6866d8405baaa9f4df53298c5f57aa7d2d267cacdfab28
SHA512497b0feca591e02e979d30c36e07ad6a855a1afdaea3c58b45203031b8d6005fc26d5e6066767bb2c9a7da7d35f4252bc9b541cab1183039e4356526f950b723
-
Filesize
16.2MB
MD559aede828b363acc6f8c2b41a92fc140
SHA1c3faf744d95fe2cbabb80fd18789e1b3f64abcb5
SHA256d8298bb5c13b4e20b3b14149a77cb391bfbd76cd973556e82a625693a961935c
SHA512b1fec688a5b7c961107298111cadfc75c92a6f8c3b4684a5a0236cadbf9e39de1ec5d407561a658558c081c9ef9891ec5518eff2394a4b8db02c8d56341788b3
-
Filesize
2.0MB
MD52b9ff69ea60f78d96896b6f0f25de7cc
SHA14bcf5b3e66c77266b1b24e5b0b1da72fbbb934c3
SHA256d6d285dd2b7ea3c405036725761958caf386ab4cf4ce98064584711f39eb524e
SHA512cefcca147f805981b78bca5d9f66d871e7bf6833097c5bccefb023b131e5722c00551a4a2cdc709de552ca35cef4593f6d4badc4e9ac79bc6c38a86c729b207a
-
Filesize
6.4MB
MD5dd7e54d9ae4076aa35c5d196c44914d6
SHA1d37e0f12264f8f1c5b634112770846b8bd3f0233
SHA256a91a8e4dfe8c5ecbe9fbc6b3edc232d615c9df2334663a62118509eec191473f
SHA512966fb217e6e5272fd60f2ccf1a937aaecd03325ee3af83fca8e0f116dbfc2736a0c7834048abae2e6f52ba0c850f8b0490e9e6d6ac447b640ba830fe49dd4ae6
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraCharts.v19.2.UI.dll
Filesize307KB
MD52a8a86c723817cba6218e7e4be436e3f
SHA1bf4562e4e1eafa9566fd2c5304da821c08902db6
SHA2562b3c8e94221ad75a66a3a496b98f86db89f82473648bfe5ad7abc0cda9418595
SHA5125cb1afaa8ce8d3aa421a3839ef4d5a78a57feca2488f5f6e5366262526f1a381f738cfdc98378693483f498639a745e827b38bc17a0ffd25e95009bd8533bf73
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraCharts.v19.2.Wizard.dll
Filesize7.1MB
MD5416d56f1c8ac6a96fa9f3cf49f52e8be
SHA149dc9071bf47690437210f657478a1cbcca9544e
SHA256de5bae6f55b0ead0759b5e9026bfda9bfc188bbb9c5b946e7024bc28b9b4d19b
SHA5124b0e1735dd61c0cd3428ad42ef058a0bbc2800a61b364b5ae8f67027716bfa2de5475b3ae1971e44310f4a2dce0bd354a73137e02fd59945253c9ec381f2f4cf
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraCharts.v19.2.dll
Filesize4.7MB
MD5179bd3600b68663097338ba8c2cfe49d
SHA1320157e5cafa594c13eaa008f86bb2bc8f7c44b9
SHA256a75127bf6177c11ed244b95440344a683b7eac4435bc9308270f99e007e606f0
SHA512a39ec277523415cb6031fdc1c0eb5fcab3be6c9efc5d0455ea8904e83b7c3dc4d4dfa3cb29d018dda95b1874ca5c2e38f7420a5474016db1a42447bbebcd9821
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraDiagram.v19.2.dll
Filesize1.3MB
MD55aaa1b6609c155c7bd461fe85882deb9
SHA1ccb2af4845d3a531cbd66ec4c5588c13c2503121
SHA256576ac95b969fcd89888174593c1058114ca06bc70b2c70e64d9c7d2beb5a12ad
SHA5122d98b0c2808f4a81ff2aafa8f9b07a54ec871cf273b4d035cf066bfea491e953846e78984646d09cbb40155f2060b4d0915194a03d81b7310876680238be6bc6
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraEditors.v19.2.dll
Filesize6.6MB
MD5004a0aa49459852d91d319c6e4878d9f
SHA1a39f7b04cf1c5c62f6f10ee97fb6207de21aa535
SHA2568b5e1cd0d551349575d8735f17d1835fba6ee6b85dfc2f5ed8fc43593ebf1910
SHA512837c8a600383ac1779c4cc42d56de20c0f7e7482725a459e59b0c46beca96b73a3ea6b88198c96dba16a5c510a2b9910ff20030066f26d92a8d56208fcc5e8a8
-
Filesize
3.3MB
MD50c29c838496908cc30180111d4733337
SHA18ad473979e50614a4f9ef26f1999fc6db8f2bd46
SHA25694b140e4593bab094e97ce0f9ef317e68bce04dc40c45434f4f34fa1bb5fd685
SHA512074a3f185dc50afef9c381826cf2810804b70c7c93e0db03d6f33699cabc00e856a23ffc6be16d9eefc1c431f1ee99ca8fe03ce7b4dd92c7d60e8ae23065981a
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraLayout.v19.2.dll
Filesize2.0MB
MD5c614bf2d65f0efb96aaf973d7950c9b9
SHA1e26c51f047e5ff81fe3ec684e54c9491cdef74ec
SHA25631246c0807edd6e182b40d734ec76fe969575e6d6b17569f92615a212583f25c
SHA512b29b00f83a1ecb6f15b0271e459cfbd27719dd4533b9c779f007f937ce4cc9a94946cb6191a92e23d0b84ba05ed16dda297258c9179b0d1cb8e0f1b62fc6e190
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraNavBar.v19.2.dll
Filesize437KB
MD55c15df4efa4acea34ce3e21c777fcc98
SHA1320df6f26a1454428ca1b7a53bde4b00d8a8f893
SHA25653770bccd7f61d70d6a4b99e25fc6ba1739a1bef88a8768d614f6dadb8976bd4
SHA51218fd201c81c57af978e3cc5e4ee36d71feae5439c9ac0caca336dae5d37b815150ba892e95a8d647cede32f2e58c0bef2fa48ba6f3d2289514701440a2751ebb
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraPrinting.v19.2.dll
Filesize1.2MB
MD5fea0ca528b3f584f0e69ccbd9abc2420
SHA19a34150831d37065e1dca5c4694fec699367c4ef
SHA256ac85470e67c1bdcf1e0571e539eb0b61259d4512d983ba3b2bdf66a6acdf3e50
SHA512ae11abdbdb7d2fb11c6c4c35d44cda04d380df913603503e0a2c91e67490f434125ee9998cce00655789f68186fe4c9b89f3f5e3c0a940c970d44010539395af
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraRichEdit.v19.2.dll
Filesize2.0MB
MD5c33d366eb9f40a2457960bedb50a8652
SHA1d848cd5f35570bdf700836185edf528d461d52cb
SHA256271bce6e9d67c918eaf9af1cb29c2da27bd98880626572d174863bd2449ca570
SHA5127f77cc8c8005c171953740703fe63cadda0f5f43285eb4bd0345021ce29f0cbc171992202c74b9c83af8e1fd0c0c1c397eebffb8366be797a8e64f6bb7de7bf0
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraScheduler.v19.2.Core.dll
Filesize1.7MB
MD583be71e3f666d993b2189b1c05ae34a4
SHA1ed6662770a27a10f16b461126e351f2b8b0ded93
SHA256ca581afd42ecdc580e7528bf42398336376eaaf7e14d1e0e9c14c6f8d1fe0169
SHA512069cd9766d8f10743386b95ab4205d658aec0a5e8e97e72dbccbd8a66e8c9361deac17294ec53593112006804005af8255c2ffdffb554e0642d4de3493dbe456
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraScheduler.v19.2.Extensions.dll
Filesize256KB
MD52e37c62297cb7995014c33a7ce26f6a6
SHA16a2269f489360bcf81738019712a826ed44f4d40
SHA256de2a12e4d234ff55923746cd1cd09117aad5ff0ec6f68418a77d09a266e85f79
SHA5125b4e9c0fc8526fa3f284d241ca6b34b2f07e999c3b34e1ece89a351fd832218932af714f4bcfcd2218b79f416ec3aa69c9282c079e71158babbf3c138f367b99
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraScheduler.v19.2.dll
Filesize2.9MB
MD580f301818e8a96eb1afdb70ef27757fd
SHA1694bf8bfee707217227379474e0fb218cc364399
SHA25658ab104ca132599bf69b63bb374bcf3ffda093e45ad64967317825c6688151dd
SHA512f465bc432b7b613ec21dbcfbbf213cc1b6e94803fd561dd17a637a683448658babde90f884cb8391d6bd5e624e07ca2e350563c811d4548f5d8eb7271ccb7fe4
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraSpellChecker.v19.2.dll
Filesize253KB
MD5455c467e24426a16a30651d1e9a5d3c9
SHA17841007c31427da7a81419e737a34f274ca0fa0f
SHA256adc8f028e695a8dcd7ce317be5650650e3434b33b150907c5e6af9a739f13130
SHA5124200c8b9315f1967ba4f27562724df5e9ad054c26ae89d7245fb5645f41f1c5d66e43396b39c3dc7a307fd30402d3f9e0f4b7bba90f3df6586773a534d62f416
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraTreeList.v19.2.dll
Filesize1.5MB
MD5974185cd2bdf7b7f3e6ef149eb45aa04
SHA1a5ca9493de90f4807d86b7fcb220a74e0fd8ffd9
SHA25637bf07361a56fee4a82099798a773cbc3b37dbb46d430e45dfde639dfab2ebed
SHA5127bec181b469588dd2e2ef01ce751e89938b46ee4328809da5e3fbf27474e97696af82d5ff03d8fdb9b93df039e91b4e042369f9ec6c1dbdf27856524c978290d
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraVerticalGrid.v19.2.dll
Filesize1.1MB
MD5e70bab6ebbeda4277c2c115c0c5f630a
SHA1c3fe2a3fd1bf6d3ed6896ca65ecae50f22113f86
SHA2566ab6e6a22916e50de4cb560d3e17bcc6f5e3cda81c18a07ab509a675a3d39e84
SHA5122fff34884e4f5ceea4bab4fd4a67b8f73fa63dbddbf81aebef8c23dfe12775aa9633772ade27b89f6ab914931579b381be85acf48f51066c4c9074e31e6e26f5
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\DllDev\DevExpress.XtraWizard.v19.2.dll
Filesize95KB
MD5b40571ca7a509b9c11d51d1d2e640bd6
SHA10beb56e6dfb942a33267b68dd628516e8ff5b158
SHA2566d65eeac647daec92907a1b5129522274277220a7e2c5e1977a9f56ae4f5229c
SHA512f7fd1cd541dbeca14eea4a568d81dddeaf91dba283dfda9194488b3ff64cc7bb639e0550e7c83d43974dcfb1106d3448a9f0e917cd2844e3d08813b8888201c9
-
Filesize
577KB
MD5af1646b1c2227ab206d855bd068535cf
SHA13cd982ad2fb00a50151d7f416e4b05f79528496e
SHA256a960dd4d2f0f37b3c09ffb9567c32426b8791310d7eb935c04c819c3d46bd49e
SHA51204eb6b5ec3a1655ae2fc661f6f9053f7743a2c624c4e8b0e1e6660fcb135a847adda27919ae8f38987e370e0114bd5ce45e01f1c894019a864a22cae3d24af0a
-
Filesize
4.8MB
MD5ffdcf232d0bb2fff78721fb347641a76
SHA154c76a2fa61e6df1ae4c9df65435a38482c2cb71
SHA256ff42bca704605e187abb45523868b15128d6af1c28ad40a4579d507d34a953b2
SHA51289df103556cfbd955283bee551576134f9a7b0d121e12cf6df4e9f4028075b2c4ff9d22886cfd21b10d0a0d6e640db784b74d42ebac4a45ccb9ce9c725a1fdf1
-
Filesize
26KB
MD5ac932fa691100a2f2d140928b4d5fd2d
SHA1624518e05ea127c202217bdaccd6d0be96c3c531
SHA2564ad9540920f5f1657492e77e464e9d8c6c98114332458a88674f66363dddddb8
SHA5123dd04c52ffc8e7d12f2c07572c63e52f880604147fa6fc245177b6bedbe547108fc8feeb2c2de003f341aa85162c2d4d4894bece7ca3ce398b07b1e58bf3e3af
-
Filesize
43KB
MD5958e8ace6629279c8314fa8695d71a04
SHA12bb488fb2700ddbe9fcb2bf9e13f601562f7cdd0
SHA256ef77dc8377ae3492b7f849c4b6943dd08f9368a157c3dded564ec8b7b5591a82
SHA5126c61c5612d400697f63f3a72e39d9f4d2629af39ff09f64a01dda2e9f084133d61d67e7c44d4b473652d044e3252a7d2718801ea9568ca832bc2c63ad19892e0
-
Filesize
130KB
MD5b73270b08b39582e74f2ce3470b765c5
SHA1128d97b55e7c740c562744e2d7f823b5e7bbd0ee
SHA256c6e49d3b55df2df7baa974e490ff4afdcfab7aa96a87506c7be5f2a2f50b9437
SHA5123fa40891299969cc4983c55a936f0044810bb99641ab9357c17c2935b4a392baeb6fccb4793718298afcb98b44abad6b6de7e9d2be0da02c8f57c640e6e44ca3
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\Microsoft.Expression.Interactions.dll
Filesize89KB
MD56a3b9e46c41e42e7b8e1479468d892af
SHA1e31c05ae685e51d07808b1dd24ceced9d299ed81
SHA256f3b14defbd05493b8573016b08b86e5b5d53b486b0457fd75f67bf8bff04be38
SHA512d6416204875ce732edac51e36f267c9cca52f60ba79cd981b388988e435bd1cce87f972a9e90be4fd9a7fd25cb316293f938f45fb645f25a4f62b980a37236b7
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\Microsoft.Practices.EnterpriseLibrary.Common.dll
Filesize206KB
MD5b8aca033d81112e38eea7b9525f1bd56
SHA17428c64c3e68dd45e89fdfeba08f75f1d3a49b29
SHA256d750b661263aefcbe961942d15c2dc507da6361748a8e65426963274b5744ee7
SHA512045e2d152dd2ab8ab64bcf0b32acbedc2700018a354e26c9adb2d26c7390d648a51903dfa33fc61cddaf2de6b5dc38d3f0745d37ab8bdb9328566ee48806892e
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\Microsoft.Practices.EnterpriseLibrary.Data.dll
Filesize138KB
MD59392523934bbe3b44d0d6cfeb4bceab9
SHA179b250df45f1f9cdd658ba652072a903b4fe446f
SHA256168658846ffad914b8dac50b00bcf4cd0e737a137454037469bdfb467c0fc948
SHA512334a552993c2f6b6b067e8937c556333073b90ccb5ca532c72bb1e95dac18cf909dee78bf15db2a52f13a33893b83f62dbb2ccca1bb377c560312d6144e02b52
-
Filesize
163KB
MD58c57270aea8639e85b31749b0cc0a732
SHA14bae9e7c1b663de18769c8750fa3693e6ff607c9
SHA256b6e0b3380cd45473f36d3fd822b85591bc2f7d0a1475355dc35e978f412522c4
SHA512f256e33a489d55b72e6db862f5169d905804416664570ce26849fcabdf7d01de46e3c0974c20a2dbec9de06c87c96becf8b550ac66e77077ea426c3658ca7c17
-
Filesize
271KB
MD5cb93aa82fce3a4cd96fa0caa5b5189e2
SHA12ca42bfec7c1e00d5465e7b68537113dfa28c649
SHA2567029c60fc5a6d908cf590b3b988831f52e5ed87ada3a11c29d4ed4d68304846c
SHA512934005e119dd0aa36a5b04a3bc8849331b0e6bf5f3ba78e923fec7670d987aa938fd9e543d4987add7c3ea9c5ddbb24ac7a84f2d270bc2be9cb8d5eb7a7b5ed1
-
Filesize
13KB
MD531a07a6ad5e8f460ded9fde273e84acd
SHA14cc91e6779458f71eff98e6dc889fade27362f9a
SHA256d92da7c3719353ce43a97d1964b4da8e6e30f8216695e1896386548c187fb10c
SHA512b55a76e8d15dc4984ab0274e24fc58150919cf4a4108c0a9dff7e537e447e60568d080c603cd30ea79d784e16d739c66826f93b9a5ee76e09d03f6038bc64981
-
Filesize
783KB
MD57f3695ab494ddef1cc814a3267ecc7c7
SHA1c97252e8767643b4954674528e8e7c57bf83f07b
SHA256370e33619d01ef12f9282bbeed6f3649c9824203897c7d968baf9ad88c4bf639
SHA5124e284f5adbb0189a27ec15846e42a86f5a4f201fb687bc63c9e855882a6171899574fbc478a282bc7ebf1285b9c22d2a67d877641164757433493f9cbb73d970
-
Filesize
1.7MB
MD556a504a34d2cfbfc7eaa2b68e34af8ad
SHA1426b48b0f3b691e3bb29f465aed9b936f29fc8cc
SHA2569309fb2a3f326d0f2cc3f2ab837cfd02e4f8cb6b923b3b2be265591fd38f4961
SHA512170c3645083d869e2368ee16325d7edaeba2d8f1d3d4a6a1054cfdd8616e03073772eeae30c8f79a93173825f83891e7b0e4fd89ef416808359f715a641747d7
-
Filesize
384KB
MD555c797383dbbbfe93c0fe3215b99b8ec
SHA11b089157f3d8ae64c62ea15cdad3d82eafa1df4b
SHA2565fac5a9e9b8bbdad6cf661dbf3187e395914cd7139e34b725906efbb60122c0d
SHA512648a7da0bcda6ccd31b4d6cdc1c90c3bc3c11023fcceb569f1972b8f6ab8f92452d1a80205038edcf409669265b6756ba0da6b1a734bd1ae4b6c527bbebb8757
-
Filesize
20KB
MD5ecdfe8ede869d2ccc6bf99981ea96400
SHA12f410a0396bc148ed533ad49b6415fb58dd4d641
SHA256accccfbe45d9f08ffeed9916e37b33e98c65be012cfff6e7fa7b67210ce1fefb
SHA5125fc7fee5c25cb2eee19737068968e00a00961c257271b420f594e5a0da0559502d04ee6ba2d8d2aad77f3769622f6743a5ee8dae23f8f993f33fb09ed8db2741
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\System.ComponentModel.Annotations.dll
Filesize42KB
MD57d3d14b0417a68ccdd9c51972ff74863
SHA1ceacbd53b6a02e1f7337a6b0058924e1e11949bb
SHA25604113c8549185519f3202790ceb23df609644872b9c249a56d2bcf59566102c4
SHA512b2d133214f21d700e1af0c248dcc11ef66ea6da62043ff6d5e900fe2a1665d75583e4cd218526a146f2c62e22adf4ca2fa3b8879ae0f5a2e515e2c3a5184ce9c
-
Filesize
138KB
MD5f09441a1ee47fb3e6571a3a448e05baf
SHA13c5c5df5f8f8db3f0a35c5ed8d357313a54e3cde
SHA256bf3fb84664f4097f1a8a9bc71a51dcf8cf1a905d4080a4d290da1730866e856f
SHA5120199ae0633bccfeaefbb5aed20832a4379c7ad73461d41a9da3d6dc044093cc319670e67c4efbf830308cbd9a48fb40d4a6c7e472dcc42eb745c6ba813e8e7c6
-
Filesize
21KB
MD57f86a47acd4d810ad673af81369f2f26
SHA1cea8da1478f2dee41ed2ecd2059b73d1c161734e
SHA2569c8b87e9a950deb7f28752f875ea82f1b55a70996ac8c12073fcea33664b2048
SHA512372a61489665bd37c552c383faff971fdb2d581d45664a37e5d58dbd894b26b5cc8403800a559f489bb4fa47f088e6e06553eca65efb16ab9867e5a80a0a7aa9
-
Filesize
21KB
MD5b43fd28dfec4d3b81d7fa0f10a2fb62c
SHA10ce6ea5928ba26ff31276f3dbe229b0a9a0149ce
SHA256e9b535f4460c76d67df629ce2cbb84c435a712ca948b61ddaaf31309506b8604
SHA5121d56a3bf36788265a546f7a2280b206febaea17195397ab165ef328b10c29da6ada53182be9a6190d48b4f3c7ad64fc4bf1fa573bad99f7ca400bda073431c02
-
Filesize
113KB
MD5aaa2cbf14e06e9d3586d8a4ed455db33
SHA13d216458740ad5cb05bc5f7c3491cde44a1e5df0
SHA2561d3ef8698281e7cf7371d1554afef5872b39f96c26da772210a33da041ba1183
SHA5120b14a039ca67982794a2bb69974ef04a7fbee3686d7364f8f4db70ea6259d29640cbb83d5b544d92fa1d3676c7619cd580ff45671a2bb4753ed8b383597c6da8
-
Filesize
418KB
MD5883af847bef29fdcbddd3e5a2b8b6fee
SHA10b4b4f0a15447890cdc0b7335ecbb00557f6cc10
SHA25696d89f336d3a39c2925c79f8b1d9b305b0eb6bf51aea1d9780f00c805966b955
SHA512cb5e0e5163d4f3322e94f13ab6c738fb2e7e2c5ee8578e490a47a1244f64962a12ff47c58b038c525cb8cc5845080aade7580181fef8a650001a5f2de99bc7c4
-
Filesize
426KB
MD5627623549d44a06d11c735d3584e07be
SHA132b63682411fabcc4c8172943e11a972d6a81da7
SHA2564a5df7e701032a0563d38a5ba650784cd7b9c6ef9bd414a7565d1953ea65be77
SHA512e37f4bfcaeec973ea5c4d148068e4d16b80c0b36eee245541993f4ca702f4715f89f33ec1e07b987021954defadddda1946d5efde8a7906c41ec5456e28c02b5
-
Filesize
433KB
MD53de70c7b288d5a4d54777e581b51d2a1
SHA154e2e090d986746a1721b8e355800b81ff57b0d9
SHA256ffc6b615a07a9600e4a34d4daa972b494bba34e8212517326fd736de9f0ec01c
SHA5127a5cbfd70519988a5c8d52b7f155d513d464fdb92d754371195550eded842a8bf9ab54441f225d64d8844d84f6bdcc8b7fa61af4ea72d4c534e447f80c25593c
-
Filesize
142KB
MD5a075a6e8bea6fafc4d1c81758cbef298
SHA12adb1a2b843acc80fb122267c63e727878df8a2b
SHA25651b6830dfe1ade38b39e29b56070a37b9f0fa642810ee66cc1d4bb62be891cde
SHA512362233ac3298a564d13f4662d2cfc45b30a23621d2a0082b34722c011f020b443b81d0ef7b4fba8d7d9aefed28ee04af36eb1c0d971d4c88baa64be00987de3f
-
Filesize
115KB
MD5ec606918ae032c5a6416074f3755d372
SHA166a4012ab7c7f6ea0c89bd2937f3768a35e8584c
SHA256396666a5d11493e2a76e77d1190f47f8dee700b04974e6aeda769eded6507fad
SHA5127853ed448b1ae545a30b97c4512bb9f9b3eed38f0ed9e5fa0f426f5346515435840c02db714d836b595905296bab90de78b1d7ec8d8d0daf89b5751d039c2824
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\TXTextControl.Windows.Forms.Design.dll
Filesize32KB
MD529d63deb0c9a7926d340baf2946644fb
SHA1ae112ff4df89851ccbbca5d4e4cfeec1a40881b4
SHA2560c0dd262eea17bd3b3d036cbaafac76bc53ae767f028be54c55182c69fc69128
SHA512f6d15dfd71876fe396f2eef20b68bf96850f62dd2cdb6c9370b9cafe077f1402803acf2eab5e3c684e3ac021a42922060ca31e63c057368d33eb8db4a662f83c
-
Filesize
2.0MB
MD51dad7617f65f860b46c1a897add1056f
SHA1bbad0a7ff7e9904830fe24cc3c5c6101d86c6289
SHA256f92e616be31a809d7edebe2fdd1d0ec7022b361cd3e099e9eb80b66ab1722fe6
SHA51295c69fa59012c31b525a9e8daac10f95fb4a78b52f4635104d106ea6b3d9add2e9a55d67e8e6496291aa43c0d8d6e14018be540b47fcb4e6cb4148ba68435010
-
Filesize
610KB
MD56df01f06f23fceae1eaeea88743df918
SHA193b7c752f62fd76f4d32f9442bb9e961b888e3b1
SHA256b8da12ad68d49903d8f8e74e9478350a3957a9a6b50bca2def2eb33af4a9c64e
SHA512c426a89a2c03649ae0d7b481b65d9d9d2a29d81a98dfdea8a59f0677a7d500350fff95b2e2ab6e3436cf856514eb8327169622d44192669e52ddcd945d82632a
-
Filesize
1KB
MD576ebff4239ee6c380eaf4e7f9993ff63
SHA1f28b020b442859d14521c6b9706573303637254e
SHA25616f72f40da2abcd053724e93ae4a59413722b7282f2d6baf93967084a50736e5
SHA512de9f0d25af5d4f03c1ba865d594c44d3e1cf3578df1b62704917bcd34e30b3cf7433178f0078a81f2c90d7bcaa999ed8d918784c2cc2b8402bfbb74fe15fa390
-
Filesize
24KB
MD5ffebd567ae646e6915990ad973503c66
SHA17a32f7c08fbadcfeec5874838605cdde87925a46
SHA256c0cf3ed603ca70238b562871dfd6e14a1bd3a8a148861b08064441032a9f845f
SHA5122b5d8421ee77b8b4d07ed1fc92b8e6f7c0937520cb475094899db04b84cae5d9ec1181cecc58c970871edf3bdc1160a9b771812846b285fa538b1bf19dfdbab4
-
Filesize
160KB
MD515a208db9f69ef6ef337a2a3a4f658bc
SHA1ea2091a5987bf986859e94f5899a4be13ddcad1e
SHA256d9c4bbeb7f8aa8bd7c1d62d7c140308f97acbcaed41a61781331e570e6624571
SHA512f411e9cb8256e1f3abc16969866656e21d5528856722eb76611d186db48c77bda9647085e26bea6f7093bf1cb0f4d84fb7bc01de982c13e77ec62598d07bacd3
-
Filesize
627KB
MD5efb7660b96ede25a99adee3023374124
SHA1319674d2288819c3d9b3e4e537376fc0a3c8c4f9
SHA256744211cb5983ca807eb53ec3da9112f67353f0fac6169e8f2850b0936e3a848d
SHA51256dbdab7d520713027d967d6542655defc31d5a4beb88d953f13c6a6f020e8e55347328dae4950fcff3549b9157aacd22711bab5265d5f02164545ddd7f4ed71
-
Filesize
586KB
MD5118a7aa78d964527e9ace603c0c0574b
SHA133e677acc60a24e51883ee23b372fec9ffdbc787
SHA25609781b6aaf8d2cd71887f36cf761186fe637c2235a7b39934557f465908947d6
SHA512a199eda619611399fce0751f2c7d395a3836b02b765a71bcb3ccc639fcf746b0bfe5d4fc96aee801c43a1ec59d561f6db37091f85ca16616ba84edd642b52dfb
-
Filesize
405KB
MD53767f74a06356c2476e13982266b27be
SHA1e07a69bbfaf767911838126aa4f852cbe08c0401
SHA256d1ce07f601b21dee6bb62a3bd2472358c9447d7b1a941affb6b7ba446930e800
SHA512ca7e7e4b2c784220ea026997fcb87dbbf6f77eeb52275eaad8f9dfbd75e15a3289c8bd9495127d022d0b26bfc2bd15849bcb835ce1345cdd3afe1d39c9ce1630
-
Filesize
238KB
MD51786cafe1cbf9bc72ccc578bc871b524
SHA1ed7cbd8b0055333c1f267a5b582462626b78005c
SHA2560e03bd4eb2c91735afc694e7a32b4264839162c3a788526678e1feb57a02c859
SHA512929e75bd1869ae8365199cc4aaf6b7b4cd1bd18019de25160b555fbb1c355937c1c2e9d1a95715ff38bc844cc43605f4f7275e4d7d308bdc512e2d4242386131
-
Filesize
10KB
MD57f5e769430bf4c1800a48e6d04837e89
SHA10f3148d68db23d6dd9a03b90f27f604b5ee218ee
SHA25650a743fe2e6e7de5e3e18008cbef2368eeb4802a38d1e6c02bc10599292dd86f
SHA512a66108cef1f8ab41f29ec6ef97800922fd360f8e5394fd22830c1866863a56c39d6f1d5166c0c4da606ea96228798f4de81d79fe8524a811de1b2db9c193d4a6
-
Filesize
84KB
MD515b23fc1c0455e272255a5d05349a4d2
SHA11e865aeef9bd88abfbf5aaaa38e487fe96854e16
SHA2561d63f15b0a90cc8766e1f7b12056cf447f319027a3bcd74dde798c6ab0becb67
SHA5120d8588259521f6aa096af9147db8671678d76f164e5e24013b451f6b4a709cee2a8a2b6f05c3a44a6e475856a52a6de8a7db0e6c14fd0705b05ec4f584e0b459
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\Xceed.Wpf.AvalonDock.Themes.Metro.dll
Filesize76KB
MD52abd211f4c528fbf8076a539663db49c
SHA15557ebe4853acc344336515d21388d01f2e07341
SHA2566ab14fa967eee053a70337e5b6cef374617425c464d03992a0a93017a633ca77
SHA51230a7dfa68c1a736dd68fe304d32e726ef008e87d5f884dff3061f8f596189f2a5eae868efe560e8fd1e504bfdd8ade3172a6c950cdccc59a4164396e49746b84
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\Xceed.Wpf.AvalonDock.Themes.VS2010.dll
Filesize81KB
MD577151f47291647c023298b33dd14a0e5
SHA1b8b86bcd77f04e4132391d1a625de0131dac1dcc
SHA256ed6721466dede7b52e07a4da06250434c81e430d2abdc97533d473dc5b693986
SHA512b809e9603c80569a9c25e224a41bf0e9074c930501229f08763d656e7ea707c48a5d91bf20df450a6c336a44949070ec4c6616ce11064ee46a84754b19ca08c9
-
Filesize
403KB
MD5e60039ee9a009f0cee3942a41f0fe67d
SHA10f596519d6446c2e98b4bfe492d314acbfabba50
SHA2561d6b69eb3389323d406653d4921e5d5ebdfae67492af52221659d0f6d91e7800
SHA5122d1b5d7de2341cb29f765da7d46ebde20182d7e82bb2b129d6f808b1605eb5d39c6496fc8bcb9995004796eaf57e771210a9373f8537d469785c6df2aaee803f
-
Filesize
2.1MB
MD583090b7b424d9f859dd52dc0f4f00efe
SHA107a8db7b5ca202aca89fcf4b570d8c2893f90064
SHA256dafa9f09c8a1ec95726c3604c343211a78b3c2c4212b4fac495d18ac06dcb0be
SHA512588c268772223337cfbbf155f316a856ecd337d88ca13eef7ff0c46b49a073ec5a95addea1f579f74840aadcf0c2e0d592f96b47a72d59fba2f7a7921f9991ef
-
Filesize
999KB
MD547ba47013adeb530b30705ea1801664e
SHA1bd471e8b6b6f0529180a95f3de396ec366e6d8d4
SHA25698194bbca5e9b4675a49fcdfd2b2cb87fb63abd6d9d7a89fc3425d65c8644785
SHA5120108f13c17dc83f213e41e1bb37ca7f708ae65f1b113d5decd45cb7a40cda21c2a37315af45f261c3623129f595578f075a5cc8e1727a9d91f78ff80134018ef
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Charts.Designer.v19.2.resources.dll
Filesize133KB
MD59f65d4284035d50aed16fe1f4de7e918
SHA17b70468af5b7320778e3f54972622610577e6f97
SHA256437ae8915f9d404a64bf6f209551e7a359b105857dd01a790b136c5949838ac0
SHA51212f61570d4ff6b9623812db186225baa7c8f70f201eea71133a3ba28456e6a70a4b8939b31ae4df362ac67a2207ea12cfbd074bf4ebf6c5a0518a5f0fd35cd5b
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Dashboard.v19.2.Core.resources.dll
Filesize92KB
MD5519457a923ec53fee4dcad7803c310ca
SHA1b7fc0f5f66066e6f0f5615d2392fdb53d8c5f9ed
SHA256692d65110fa9ff12c413878f402bcab8f76c8cb2075e3453e8805b95a0eb81f2
SHA512ae250a09725f61dc3193f20ba4290aea945a5db047448b6f18c3a437f21c7fb5aefdb6e1439845012e5370f518b1e7ab31b7f86391bc3a60e4f7436054286c64
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Dashboard.v19.2.Web.resources.dll
Filesize79KB
MD578acc6f2fda3e7a39dee3084fc03245c
SHA155e85fb8eadbb288b9bc40cac046fe29c36271bb
SHA256c2f3066950061c846e5c46f919ef3e68e08c014e38b5e32ec00c911c305cc04c
SHA512cc2efe1716ed770e20506416d1b281b11c5bcb1b8813628b7df205399047a7bab8acfc0f20afff6630cd31ddffd62ebae61fe7299e5820e21042e6d0207c0ce0
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Dashboard.v19.2.Win.resources.dll
Filesize258KB
MD57d66d0907c744174b51e5739c3dd9166
SHA16cbedf454ae38b91d3c619b70a73600020a7ef38
SHA256687ec4a71d6c57bc1f396331245d3832359df68e84bb4624c13cdd562d1e7463
SHA5122afe8e836538c4047f382065db61df22935109721daaadce342e480017d417e8b94894e374cf2a423028cdd4c2da648a9f30ff08eba7e461377c269c2db755d6
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Data.v19.2.resources.dll
Filesize165KB
MD56923d50b2e4ef4a77878128d4ffde401
SHA1a652923780588efc2914e8352fbf013c05b388b9
SHA256ec8bb9b1aa73ff419248bc38f6967941de48d307aaf52defc474e7a26cb2693b
SHA512619b2076172d349a7226d41ea254c156f97afe2947e673654c6f004fb501ebefbc24b9812fd7922f1e8ba1a7789627654aae27a3c87b16f4b319069cea438825
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.DataAccess.v19.2.UI.resources.dll
Filesize5KB
MD57b93656afb2b72a6bb66e35e0ba5310f
SHA1953eae9388810207e27208aac50252a7cfdc4ebd
SHA25698a8ba34c7c49ca302f79af5cb28b64a5568fa1c267d21ea96cb5ea16037d8d0
SHA512879876e487626dc28eae257a941864c75f19dd8dd2c8d7d79b39ca93c9b8078e90c7f3bcfab871aacf23ad0aa52288e4bcd8e101e9234e9b6db8ac6299aeaf94
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.DataAccess.v19.2.resources.dll
Filesize124KB
MD5308b190bd0d39bdd6ba7541fd4a3d028
SHA1ad9950bc19161e0803615005a9c691d8a4771d87
SHA256125fe23780f09423484df9d8f8e128ea17c4eb4d475392b40301fb26356eba98
SHA512f703180bf7e2d65c9544e3eb8016f59b4f27c232e5b681cdfcdb1f415ea84221e45434060bc8833f403aae0c21806be12429b922d9307a9bb8f7d9602f031d53
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Diagram.v19.2.Core.resources.dll
Filesize87KB
MD5e65bf4e6b6621d906c9e6c5ed97163cb
SHA109870da347a56c8adad36de6c8c5afc62d99143e
SHA256b15dc7cb75a5d7f493ce0a014a591865b06f4fc09719c80286acf9c67642b0b7
SHA5121e9a79599ccae2acdaee2c5317499857a2e393e31e992c5a5a3ebd2992eaa8ce2ad62413dcc345d635ba679f138d51557dfc14fb4f3d96c60781293ce3d89268
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Dialogs.v19.2.Core.resources.dll
Filesize9KB
MD5e099ce2318f3d3ee8d0d17349c807093
SHA124ca3f9d6a0078fe33bd1b7167f88a8c859a73db
SHA2561f279b20bf9cced9a0fbe433430d2bad2cbcee22e2245b56320e0dfdefdb1f0f
SHA512435d6e042750e243f4a55b42b33c6bf2c327651bfbb4dc05a18dcbf914e2ed8a05db5a063d739597ef2e339b64f0c6abc81a2be32d05d5c6fe6e45cec7aa0041
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.AuditTrail.v19.2.resources.dll
Filesize4KB
MD54dd4d7dd600cf07b2839316a9b395b6d
SHA10fbc354ebf033e368d0792ee4353a733041d9156
SHA256b23c9fb99c3aa78fe4e3d6b4558baa8ed844a3d11b083717d58d1c5a21e8fa78
SHA512bd6286db892877961dc5f0847bc0089af932e6933cfac64419e35790d3506c201da7fffd7f684ad88d83937f13fbe5972ac5ae72d5ffb60dbde2c28e2edac4f6
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Chart.v19.2.resources.dll
Filesize4KB
MD5154788e6f43b4786d2023f4ee93390a2
SHA1a9c2c7a06f8dcac5cb3ae50ee744faa4fb67cb43
SHA25666bcdc0cc70dae1ba2534f5ff9f7678c1ae4fbc65d024915a1e491f23b466ab4
SHA512f132257004a48d65c5968adaca48bd9060d67e6def445f08f4e77f5ba567dbd65dcf2fda801332098690ba6276328d57b01ce2e6e3384a23b33f84ae0371f53f
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.CloneObject.v19.2.resources.dll
Filesize4KB
MD538db3623e14d32ca19c1d680d519e010
SHA15999069410bcbfeb1501bde37f7c3783274a0fdd
SHA256457cb64a8527da8160fc4c14771fc33070b9b23c40e80b8c1fd49a840144d7a2
SHA5120da57ee6303cc1e3c46daa7398544ce84ed6bbd0d9defecc7a9934652ff826cd892406f51f052cf4606753ef50224a5e0eaa45d079de1818f8a9ab9cd83212d2
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Dashboards.Web.v19.2.resources.dll
Filesize6KB
MD5a05e48e4670887ccf25f9ff23d771aca
SHA13512b27d5b0caf1de54f1b8d48e81c78a0ac3820
SHA256cd0dc97e27ce883b1352fca35503622143f15aca305ed437f4aee2a051c84394
SHA5122b1567ab7ce66e7e6b03f72b74c66e04993de15f13bf5936ff84cd395e3bba8e6349e01d9e58805fbc9f49a9e6a5efef6f6ff15c721f8b3ac968c57a54b0bd06
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Dashboards.Win.v19.2.resources.dll
Filesize7KB
MD5422ab63ec5a1685fb8120b50fc9f67db
SHA1f3dfbce82f00c51e1bfeb6897ff3eb1e406893a0
SHA25622f05f1cf636105a7cb8a87fdb3ea22c3a260923f942ebc85f8632de9c569f38
SHA512bd965bbb2c9a315c967eec3da35ed06cbe8f28416b9ea8887e7816044f14436b8fceedb490ce89b16256b55edfa27c1203ba97b9d021f2581726d4db8d65ad09
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Dashboards.v19.2.resources.dll
Filesize4KB
MD58b73c4e70fc25bce27b9b79a036db637
SHA116e843581f9bac1e79dac97681d35fe8fd7cedd6
SHA25684de2aabae847956616388650819ded4a0859f69d73f17fb36243d838aa51473
SHA5129e684e82673b44112a4dda92f527546844e6c854b2e8fdb9d440adf700cd396cd409b75cdea581508fd36559bb9ce59b36c17dcb7e846fabd4f589d2b649829a
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.FileAttachment.Web.v19.2.resources.dll
Filesize4KB
MD53f59d3f40f34ac64c62b0d8b2d8404da
SHA19d98420c0f5118cd31f12d04855c940f502c1b7c
SHA256ad952e4a1fec19947e5e935e8e60f41726b6c6aad070ccd0a475de884458bad2
SHA5123b7ed171880227253113685df2c73a8d63a322cf604a029b812d641c4ef2447e43bccf7ebc24a71a99913ae48fad8bbfa8aa556fc3f5673c5bc2d2bf947b125d
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.FileAttachment.Win.v19.2.resources.dll
Filesize6KB
MD5400569243057086cb6a9aa89bbeace2b
SHA10aa4b85b0d192026edbee2829f2c0f8727c78328
SHA256504722e9896b9c2b989620bf21a8262ac2af588dae4653922f984216f3175367
SHA5121d18c78686ebf443459748113dfc427b205c50581845d2c00d7d122448f42fb3389feff500cec9b9f498d78bada5dfac93840c2267daf5689816b33f3bad3899
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.HtmlPropertyEditor.Win.v19.2.resources.dll
Filesize6KB
MD5e72849e08a8cb54f2904fe3684172fd9
SHA1dadb899396efe399cfb690aa74df4a487d12c7d4
SHA256024d1fbfd476323cfa0be9621334c2408523554a0f4e7fcf4b67c1130a7099e2
SHA5120b618caa1f8d2b8670eefad36432a2e39d3e002c44c75acf762b18875807c4e60113c6d3fd97e9c353ea4ae7acb0e9aec2ff7c40fad903aa52b34255b79598d3
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Kpi.v19.2.resources.dll
Filesize15KB
MD5ab7673b0a09427869b4e5457ea705a2f
SHA192fe51bf99eeafe559272870827be5c9c2db7fb9
SHA256483c849fd361baf1b4f57c3d90bab3fbe4a0c5efb1c2a5b2b41a93414f4bd2bc
SHA51271114f30e1f4bd47b982a06e73bc3bb2773e9a1007142ad49bfd0259fe780d89e9b6b81bb91a6c21eafb04c7b4913e3461c2aebce392dc006004c87774e0a47d
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Maps.Mobile.v19.2.resources.dll
Filesize4KB
MD5e5b83cb925c71027d63e65b21a1d0fcc
SHA17cafc2e214d154e298ba8b10c9887a93d3f79c08
SHA256b2f582b5198093cce5538be58baf476f9436b39d86144ebdc7bac079c0b9720d
SHA512cce1eef45043691acca32a6ffcabf9693ba14e134ab8c94a1709e735f0115edc6dddd1014d30577117f1edc2df5835cebcf1867e78ab8e2ad608206340ff4d57
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Maps.Web.v19.2.resources.dll
Filesize4KB
MD55ab6a1bd4b86f9db42b989e239a0b586
SHA174460321a426251ab3fa3c0501f34f816e001a8d
SHA2566ff8ccc07a0d36870e9b4b562f0ca3bd20561539188634e69bbd564a629d9739
SHA5126b2fab1b8ea2e4fa400e9c0f32d7e08557009c937eda353d6325c7189662137c9cbc6770e096dfd83bcb520f3a84883a080531f11797a018a5b4b9cfbc415c44
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Mobile.v19.2.resources.dll
Filesize8KB
MD5601d1043976fdc0d2cdd48ddaae919aa
SHA14395721861c8fe4fa34ac6d505261d91f5190833
SHA25602690755920ab5549149f47ea9f6a70a35dda28ffc63439edd5e4e5b371385db
SHA512383766ba0b11356cc8ebdf29d71f7b528eb38ce15277b11442925a18ef0958c608ba37b4c8524efed5b519d3872724ae1991aef634e18603314b6650be098763
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Notifications.Web.v19.2.resources.dll
Filesize4KB
MD53f01da5c5217dffcecb0e4f0d18c40c0
SHA103673069643d58ed186367959e38e1e280899105
SHA256b96f9e37ac2716bfcd4ecca40f3f8f616299fe4ae32d435253e9d52723af67c0
SHA5124e313644553387ae616dc0991edf94783ba285e99367bc9c34508fdb068acb4f009c548a896e80a4df000b19466d772f958c90c536995091266480667da8e669
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Notifications.v19.2.resources.dll
Filesize18KB
MD553959afd365f16bb09b4656d6fc24332
SHA13642efbd2831035095a95069cddafbe329f0e3ef
SHA2569d42cac9a3880847440c1ef8d8d5e1a7b49ea66710fccd0dfe72a545194571c6
SHA512319b0b2574bb1ab046a20ccac87f4566c19ddd4a002a7303cb2b5ec32a200af3b84f6fff3a8278f47066dafad63137c7e956c0961554fe56df5d4ba4e45e4a64
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Objects.v19.2.resources.dll
Filesize531KB
MD57732b31652c2b6b975b79ebd12f0a02a
SHA17eb5a43141d59d5bd22434c6c3cd45b99442ce77
SHA2562ea83a3d429ad622c85cd062a22c956c813a9c21821cf7209f8b51f974ddd860
SHA512688c7d634919fac7995f70555bbcf436b530dd3419a8e522d64ff8ccd0ce2e49e6145c317120d865126ff8ceaaf503c0d113a0f856b7f3e17df46b9e90e05ad8
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Office.Win.v19.2.resources.dll
Filesize4KB
MD57335aad461a4d67311a7a26949d49b54
SHA150682a46c660d8baeeb1729a4c6225d67c5b0733
SHA25642271c743596ba6c7bd255d853a37e2d42645f89e75eac903dc08c5b544ff7b7
SHA512740ee110171b559b0d219f306a6fde330bb41cfa9acdea1f8919039c9be32ff575d80b99cf424c886932ae15610cb8eb6c81abc953a3d5b10dd4352447b8ef46
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.PivotChart.Web.v19.2.resources.dll
Filesize4KB
MD5eb13861f39d8dfb37bb38120844691ff
SHA196c472b58602d8d998e02d20dce3262a6b85a31e
SHA256da8053dd0b99568df2c4dd18cd13a7c1a43908cb45470c068e47a45ffc8a659e
SHA512547682f7a7e3e403175fe13a4f1c7c59ddba991af87776edc92d5ae437deb2d5356e4a3f6c145b536d818a6313a419bb78aeb398037b5bbae9df5b917b9a185f
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.PivotChart.Win.v19.2.resources.dll
Filesize4KB
MD57bcb28f6b9d4d273b24bf13bd98d2ed7
SHA105f0b255612f506b32b5a87c6913ce3184496b12
SHA25644890bb11e77c441414846cf53457f9ef2e62e9c2f5b39a2d23e48f8e0acb994
SHA5120e1316bef6b4c2539e216b301e5d64283b5842f4f2e5a8ba8b71fd3335a50e1735650d2ad156153aeae9f9fff40ab6826f9a47b4176fe3e3ad6e487d2222f18f
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.PivotChart.v19.2.resources.dll
Filesize5KB
MD589486f496101b527af9ec1921d1ea3d6
SHA1e37cb7f0188c40cdf52bf254f1a9f4ea825d1d63
SHA2561b9d2165a7de7fbc6e3d5695c643e564ca1b47cb2feb5fd5e84fea7549394a34
SHA5126ef24502a0110cc208f36cd2b05786611148d1b3847e1f82ad49e16c359981586fa51a8d9fabb80ea3e6ceb357add27cc8605a23be49ba2a02c8c56c94375a6f
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.PivotGrid.Web.v19.2.resources.dll
Filesize4KB
MD5148e3a303084e4518a07e247b0d78729
SHA1cd85002bc345e6732c05061e7bb913c4b98c9f2d
SHA2567da4641407916cf3134d8a76cf9a519c6af9126f679fe213b059b6bc6b7097a5
SHA5120217a04954ac07e3027587e999968e00d62690501bf9532ebef3bed84f49379f550944303d7cab3d09fad640f4c130a510b3d6681765badeaf3187a027c409f9
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.PivotGrid.v19.2.resources.dll
Filesize5KB
MD57c29154611deee0fdc246172c6236076
SHA1940f2998b4e4c1e40a6cbfc2d563977812afc1b5
SHA256d113ffb5bd6b571e7056dc01fbff909f5dd7ac700844e14ae9b2189e26fdf19e
SHA51253a38b7ac7c441f36e77993a19022c54a1bba563aa66494a2f2b0c92a6525b36e9f09e6859697eeb996d599585de18bc4e75eca92d33d6f89e7d3c9cb4d08e48
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Reports.Web.v19.2.resources.dll
Filesize6KB
MD5c6a8cb8fa466085af0c3e7f26628b3fe
SHA16227f29598f4c8ee6620764eab44bf4f55bb1351
SHA2560359735cc1eb4df35eedeafae304798030dd970fd38cbdcd028bd761509c90b4
SHA512afca7817afae36f438719b2652323e363e6f79048508fc852fb30ff7f788e26be41eb34175d9aa71df00b6d3a1107f8a9233646e7aaf541aebf948909a2b829c
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Reports.Win.v19.2.resources.dll
Filesize10KB
MD58a5f9df798c00ed6d67fcbe7f860a742
SHA11f86b98c4f81ff3fd5149350f8f2e574ccec767f
SHA2566d92be134efe2689b12a7db31ab4a6a6dc81fdce9bcee7b9cb764ba3251d7683
SHA5124acadfbc454f5359541c31583f28b4ac1864a410b5b8860065aba7b72cd56e15bc2b0d47eb0c8060b25ced028748fc6c99d58307e151963c109a71fc0de6cca5
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Reports.v19.2.resources.dll
Filesize6KB
MD5b998d37a6b8df06fafa962d789712521
SHA1eb77e9253a0536bc3a574f54a13c5375359ce611
SHA25695e86c07a04154f94c7d9096a1325c78b666d8a33f499d2376f543112c01235c
SHA5129d5f5961679cfe4c8f74a0b80eb608e5bc68096fd9f1768c17a4dadb412d8ea12ca334d9f9f569d3e465586fa996d4f895b3442b2beb1de5617646e5cba7d25e
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.ReportsV2.Web.v19.2.resources.dll
Filesize6KB
MD525340d3d9b778612d0bc97f4572a1a43
SHA14b71280410519c1f514789dcc3b831f1ff108199
SHA256f038b87710b46f33dcd0a4b5aa7e341cd951556a4360bfa4dfd31c3837f67acc
SHA5127a60154b51b505734d96cb818468276e68ffbb7415d5b0272ce2de1d9d5b7ae37b648de8a0067d1e093aa14d74ea7e886d252aa5c8dbb7a6baf4ab24586efcf3
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.ReportsV2.Win.v19.2.resources.dll
Filesize7KB
MD5cfc2cc9cfdffb843276e4846b10f5c61
SHA13adae68b70ce7ab9abc64d40d9b8dd4ca6fbbd26
SHA256c2742adfe5953dba8359d7df42710ebcd235617a2fa43bfe521114d0f2207b20
SHA512e2cf289e8fbd1cc1689e65581e229c852d354d1804eec6dfb8e8e832b20595f66323df594e9ef9c6a3a9ac8c82235b00076395311139f3f05e921605473ae37e
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.ReportsV2.v19.2.resources.dll
Filesize9KB
MD5f8c7b728d84b4cf0e7b3f3930de52bb7
SHA15fc2546603edf8720ca29fad16f5f64252388679
SHA256f472e309987fcebb8b3619c1974e2f44eeb4b7b15ec48c82e8e656e149dff5bb
SHA5129916e6e7cd7ccfb8593b97aeeaaf3d5cb9cfb3f06a4d89328c6e8dc876c5ab1e5f00aebaa51346b67bdaec97333bd5d48fd20024210716e5f0f348a893ab96b2
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Scheduler.Web.v19.2.resources.dll
Filesize6KB
MD5206cba11d1324cbadca8480ef403eb41
SHA16182dff8dd018f08bcf7be91617ba2ddc1f94b5a
SHA256b7a7394f5cea467257e5e8bdb300c76396298719b4a4e5d4223a2b42b010356c
SHA5128c500e4fc5e82a6108147dff41ab57628504d7bad2bac87386da61e0ff6bc882f57d96bc5c9ee58ff14723644bb6eb07996baf2ea465f0eda70f9d718900fda5
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Scheduler.Win.v19.2.resources.dll
Filesize4KB
MD552f5d65157b128a92dd38184dfc4c850
SHA1b7a5f62cd900f5f22c4d55be1f78a144209626fa
SHA2564215fff0da7e3998df7a45fc50e1e981c061946f0c2e74405de098be01c71c0c
SHA512f8cf01330e6058119a4407e238576138bb92e4c8a4057b59a30aa16aff6288e4d1a4cb6031a91058f370e003d318ca016ee9b42ae0d8383600d5fee9894040e4
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Scheduler.v19.2.resources.dll
Filesize4KB
MD508ab1439ae9dda4822bc08a69ba23c49
SHA1937d72db5ada950ae6bc862f9e3c7de29ef6af68
SHA2565b4cd1a0cbc04c510c9ebf16008e1bb42ed4a08a360b99713ce697d73bdfa8e0
SHA512be038cc10d98df0ffcb8abd2a2eb6361747f9896e7fe59cef8df8c9c5253d638598c0a1cca0edd90466840bfabc6c6c792d34e86f539e46fcdfc8066e6de7e52
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.ScriptRecorder.Win.v19.2.resources.dll
Filesize4KB
MD501b60b2f70ae55755d6f882037d16952
SHA13723bf081960a1725f0f4feaefdf6c8309f045cd
SHA25688f33a2a3707bf823e92d7b37c6d8423ecd7f8ef593ca53beeddb4e4bd5ae68e
SHA5121e59f3b2fe4a869b07e3caf9b79b6198a022e4cf5517692741e358d26e4dea779cab8c166bf00b657b6fa08b0e5c2bf61aa70f5cc4f3ac935b19e2dc6e02cc63
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.ScriptRecorder.v19.2.resources.dll
Filesize6KB
MD5271e46bfef5cef136b94e881f1cea8bd
SHA1d9f58c13c7c00a41dbc2774ef23d1be5157e41c1
SHA25679514b9cb827cf6edb57f817d3abbb2075f339ea7964269e8cf359bc11f6628b
SHA5122f3641736b7abf63232666d69143e51fe3761babab9631b1fae5ac42c130022ea5520b4b0da489de69f198ca20659eab0fdd8b73b12047e5a6b45175544b0c66
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Security.Xpo.v19.2.resources.dll
Filesize84KB
MD5dd4a32930dbb3b5d018d0edbc361e398
SHA13345ec67e0b131ff7d9306946936d1847fea1357
SHA2560555d220476632a2d91cc5ca0ca8b6029d3d8c1d11384b142e8f5c6897cfcecf
SHA512ba1825a3756dd77534624603b26d5ad5991852d1bf72008698b19e7209a259cac9622a89f1eab92e176828845be9dde6a0a0f8daef31eb69a3cba390b7ce242e
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Security.v19.2.resources.dll
Filesize106KB
MD5651514361ca7bdc287f88f05f585b497
SHA116ee15bf6cd5fd6c381fc5f2b4530f1d6c7a29c7
SHA256e70642b13c2cdb76d0b8ffa9df4c67bf930fecaa3017bd16e7925efce218f18f
SHA512a136c01334ea01a58373bc72d6f14bfeaf355c1d6f85eef9b2ae162f52f0bd0979fbd38c31bc8e983d46cff1d9da00ba4404727c95b4b2a364e0ebed62efce20
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.StateMachine.v19.2.resources.dll
Filesize4KB
MD56073f6b978540559c717aa9e219ce616
SHA1cb97b20855935a94eea2da45b02e0f2281523b56
SHA25672d095a9fa1f2bdb2a9aac51882097c6d59e9af12b9d4528f1709cb0321689f7
SHA512fd3058d3e793ce53f55987c69f162b9db36ce176349ea30aa1d9b24d0a100bd67ab56cb68cde6c0cdb0c8bb055a9bf58c6a7b84967d5af17b4475c9ccfd9bb3e
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Validation.Win.v19.2.resources.dll
Filesize4KB
MD5a3755fef5fd4236fcc156007ae77efff
SHA191aafbe57277308fb6647f2744c6654287f37abd
SHA256dd64d22629e056afff3e3c05650f7453dfe1bed6d4e5141d3df17b5efe0ac04b
SHA512d98e8d164a6b7df1e03bf355d29b96bb5c7989edb49bd74530cbe03f940e6460a0def830ff4c02778800c5b0b0dd10c690e0eb00efd5a8871faee359930d8601
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Validation.v19.2.resources.dll
Filesize424KB
MD5d279dc3f873195235b0282d44ae09bf3
SHA11cc8234b84d763057a3a1b2deba1157f9a8b6ded
SHA2566c39295886c0b5c694fa5deb1bf29218c9a9530dd0892d4f47371b707333b076
SHA51200d051bbb8dae12ba572480bca673ed2da0b7345dd7cd2fba434348f6e6e1611978aac3b9a158e2b079a9e6cd885d2ed02f6f253eb6da7568d0baf590b68fb64
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.ViewVariantsModule.v19.2.resources.dll
Filesize4KB
MD5b2f73d2b7160b09a88bcb6c9f81a1458
SHA1f8339cfe473b4f213166c8c148a817fb702e0aa2
SHA256307d2eb01f5055a9368982b259eae5d4a578c02eda729cca5d06c620dc6f56ec
SHA512f9028b286ef58450a0a5c2aa3a3a2b07e040bab5d2944e553e3c240bb4cb4e1f20ba9b8232c05a74632ee373060ef71e4fdc0b5473ce8bc238abf7cb66d06c84
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Web.v19.2.resources.dll
Filesize17KB
MD591cffaedca9b4b795b7a2dee2bab43c9
SHA119acae8da4b47fa21e99a25677051969746adc9f
SHA2568c7fd7c5a44c6c96af6bbf7cbec6d1f5916649dea1db25fe70e00e86edff8cde
SHA51288161babc838e8d78417d2b94ffe21bba4a16fdd117280f5a2c23e88e76af5deee9d63614fcc02e6a0f4e829708773fb0a360ce82b646751221bd527c9e70887
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Win.v19.2.resources.dll
Filesize79KB
MD597b095c03eed955d68c0f9575677e5b0
SHA147c714df95cac21a18bb528e40f36ba798653907
SHA2564715ba37751fb7f5c7b63e096d2cb307fe8d8131deeae5b9dfad08f8f4a46758
SHA512530ce529eb9d3b52ed6a19973bdc8effe3fde299c661b19e1536e81ef2a2a6da412644d4206ab77e0fe425cb5e5475537cd1e7e032c915d14fd984d7a5038bc0
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Workflow.Win.v19.2.resources.dll
Filesize5KB
MD5417740d6d22983a1918f4038b0f13d15
SHA115a2fc3b0a1d6ffd67e78d9940a96915ed198fc3
SHA2567350a9d981b0d7fea53e68b85f2384ff5e3783073cfe666c895ea59e335bbfd8
SHA512a98020d29ccb1dc651d0c7105931e61008426d655089e19e9d7ec0e266daf5bc71df8a3aed6d2e04de6de4e16fa611ae0ae609adcdb36a5c193218b68c9fa30b
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.Workflow.v19.2.resources.dll
Filesize10KB
MD57ea73018573f2730755ba3113a9b3321
SHA17f4c61ef7cb3b146b30c8c2ad32afcdb1fe0ab1e
SHA2566bff7eb78762ac2e938c3ca6f0df68e43f1e898fd87d2e61490e24503ee31172
SHA512a772b1ba34fef346a5a3fbeca5b4402722af7b641298f34b4aae6ff465fba585f4b84be97ccf7250449a9d6fa0ec5481998ed0178ee82a1eb6e803dd27458f4b
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ExpressApp.v19.2.resources.dll
Filesize99KB
MD59550af1c076d3363d17802fc0dff2618
SHA1d0a31cc979f9f9f7b393530f7401528aaf296385
SHA256571d0b7e3854eab20538760af23721f4e72754e9b46f143d54482b5232d73da7
SHA512c42e7e1105a50508c06b382beee5bebd4caca8f594b470283667b09a2c0b967f9e39d5ca49acff2d9cc194f8efd3f6324b2de71bc3234847b017ac5e564a90d7
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Map.v19.2.Core.resources.dll
Filesize7KB
MD55d767a497fa49da3d364ae548cea985b
SHA1e7fdde71a1f1b107677370dc98a3c367d14d0c22
SHA2560f56677a5606d7bb4c31b6dd89d87a9e56f95d1cbd6e29a619c97d0d9948bbb1
SHA5124a7af57a00f1e85569344d9e55f1ad891ee97b17e02fc3cae53ec210a038b2d3c56882c8f17b8d53255d34aa6f1ae16814ce23a69c37caa30b11ca071fe26562
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Mvvm.v19.2.DataModel.resources.dll
Filesize6KB
MD537764e7cf1f0565d9221e963ab312f3c
SHA15212633d99d4001fca7a8f0f171c782574784676
SHA256e1eb3045498832f1b71a860f8eee010c4135cd714e3be17665492d55bc2ad958
SHA51252650c1385e2d5ba4289cb2af87d2dd63ee64b8a3b9c3a702cc3341b7ef4572cac39b97abd840c5a523067995ccb7d5d1f0b400d4d732ff334738246dec47024
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Office.v19.2.Core.resources.dll
Filesize23KB
MD5cefcbca53336bb9d0100cc39aab1b0a2
SHA1a35a7385a670de078b82fbc16b71adf9dfdd59dc
SHA256e96da9fc691de7284a4d273f924b5227f9e53cc21dd3e187798048aa234165de
SHA5127cdbe9254a36ffc927d3a4db6bc7bf240f1907bdda3cf48c8b8e03377100da5975f93526d622f183779c6414727a8369c54b479927be1918ded0cafd95312628
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Pdf.v19.2.Core.resources.dll
Filesize20KB
MD5940604f6a6fa14213c23886880fa157f
SHA1fcdbe35955962cb176902fb7e7344225ec629bdb
SHA2568f5e377e191126d2b7b3cb71bc6cf33cc82d9b1c8f9e6caeb5b420e8d93b16a4
SHA5126dbab20f1f16e24e1ee7f3ed52db92d6d0afcbcffa3cf12a03a4247a50638091542c26effeabd04a8feb8d83ee8b54225352c4922854664eefdab3de963abe5d
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Persistent.Base.v19.2.resources.dll
Filesize3KB
MD555739365a3834bc6864162ffa50d4754
SHA1a145a9a64ef96148251dbe6d1fb0897fb2e79b98
SHA256068788d87a2a91900dba10395726f05c339ac35c6bbe2ad00b2d4e2ee78f4546
SHA51248035f241df6d7409041e699b58532613a9e91bbb3dfc3baaeefb34f26751f0241230f5654f241af5ce51e0db624d20756f445e66a723035c54ca7c5d5d138ef
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.PivotGrid.v19.2.Core.resources.dll
Filesize94KB
MD5092d9fb4e0d84ebb3442abaf8dcd1dc7
SHA1ee684a13f95c41fcfc924d9f7ba96f73569d5207
SHA256b784c763b7fd5288fce43be718b563044a5044bc74700f9e0e53442b0922cbb6
SHA512398201d3501cc81c3a8dedbd3c254e93ee4c2784becfdac26200d23b0790098869e2e787fd956b273ce1824f8cec2e1e0f8a9050b0ae960caff4444fbfd0075b
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Printing.v19.2.Core.resources.dll
Filesize72KB
MD5ced5d186e97894a482c0c9d9d74ac08d
SHA131a976571870fefe044de3dd33d4c6ca0d06960c
SHA2562d8aa30dbc5ec02267a70fcff7f980f037131931c590f738a3de8e4007c6cbfb
SHA512bebe7e1f1a033062653d6a909c15460b5565c6656afbf778d55c47436520929f058c2507e7304f5f805b7f0df589ee3b08cddc3ff53e29df24e4c1758dc9c4ad
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.ReportServer.v19.2.Localization.resources.dll
Filesize64KB
MD5cd845462cf9a1471974ab72a56ce34f9
SHA1eb8c9e6d8646c4811886869725a90bcf86f565c3
SHA2562226bae7fcd8690d9bacc347f2aeca769912bad116355f8d70ead69348ec15ec
SHA512aa3ef6406b18f662b438f9d9c30205b8c6a8101ed041826599b426b6882e88c74a9427a730410d428c0b7bb23d9ea35782e2829ec6633b318e9a3e2a180fe7db
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.RichEdit.v19.2.Core.resources.dll
Filesize209KB
MD54de8db26a1cb6b326e7bfa9bebd94569
SHA192678077d4585b0d53e2e84237d3097cf1536253
SHA256e67384d7cecbf1213eabe167defc7948820fe0f473aaf98bc3a5dcc889e2f362
SHA512e3033b9be96a64367f10410dfe906952a213c24f2272d7962a8671d4596ec8a4f69a0789c3ce182f3aad9cb496b7aa3b196b861b9af8b7671747783b039ab931
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Snap.v19.2.Core.resources.dll
Filesize36KB
MD55f2a0b709df3ef53257dc3aa99f2d20f
SHA193cc4881dfe67f7863e151ec1a19af050cba28df
SHA25626aca9b5896172de366e20f95b6c2ec532b2b717053a381511c29b628b275b63
SHA5122e3c8c026e91682c20d0ceee8d6ba0a6dcb8966c32a0b50ae0285f782c52ee44dd5324ada3747a34e326f2d2229cfb3bceca716fae714f97851443ff2cc9c70a
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Snap.v19.2.Extensions.resources.dll
Filesize20KB
MD551c17615a8af9858d42d9d1943b40b96
SHA11c02b8f21e9d5885e1b19624c1c64586bf13d038
SHA256080170589e05270deda00888069b9a94f481452ebb2b887e487409990bc6133a
SHA5121040be5d78215fd740c75260fc94497965cb60aa96b487f3902698f68b1bfeab5fd577267911335250c00ded4a6aaf5c114786700f58bbbc6d6bac9b1b94069b
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Snap.v19.2.resources.dll
Filesize5KB
MD54f6b933122fbea7884bb0981d5ba400e
SHA14371d228caf21aadfe6ccf8495e4df611b892460
SHA2561e8c336c692aa7d73f035a05d84db41da561c54c0b179605b8015cc47eb71d6b
SHA51261e6ca99fdc69e4744ca8a75779f733c57b94ca0defb40765cd94edc829671f9020e9c22e449f9646fc636a0668045ee8b068733eb48b44e3d20a9175234c77e
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Sparkline.v19.2.Core.resources.dll
Filesize8KB
MD5b5990176d045e27e061d793fb4ca5742
SHA1a5a99308341230103aeba5910811978281179373
SHA25664f0356293a7967f30b788d42e98cfdf3bc8c057926dfae1527e4079592846dd
SHA5122aa76d51385125e64069fc5a8473e67692562e88c95343be5bf2c6b423c0b787aca91407d5c77fc0a75a7b6865aee942ab52d9f56c907221beb96b6026571dac
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Spreadsheet.v19.2.Core.resources.dll
Filesize743KB
MD5e020f5310f3950809dd16a9bcfffa672
SHA19e585700fd4d0dd22be0bc154df60316a6650b61
SHA25667e6e2a52b44ffb4a238ea6974caaaa94d5b70068e190d66d3ec37f4da3cd460
SHA51298491e310505c99d6d791742e4940645b328f864ab3cd5af905776e1439aa4dd2f0bd8bc438f011ad2e9130eebf6172ed0b55c9c7fe21119d247828583828928
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Utils.v19.2.UI.resources.dll
Filesize13KB
MD5ad734e30bfe674b47311559fbb2cc68e
SHA1f378c543b5c45bfafec043484067fa9b59df56e6
SHA256919afef34358699ca2bbe3293aeef9f27910d95711c0035190a215e60ea4191c
SHA512cc75ca08192c9cdba66a2df3e548b95425a928e9a0360c4050e076007f94453bc7605eb617fa15ff9166f613cd967b3a2c9da307edc4c1447c9a742f35f58754
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Utils.v19.2.resources.dll
Filesize21KB
MD5172aa038da2163095b14c2b8e29c2137
SHA16a9daccaec8d9c53152b800e2cc0ae103dcd1137
SHA25662e52d5590ff2599f7da5ae90c65a5d8b5f038e712dae1a3a0a5bfbaedbc1058
SHA5125a6ca8c3573af62e4a9227cc5c9b303fafdaeec087f6c38202703deda3f73b502fce6584c65d4fbc64c56a8db1cbc20e0e346a59d6a07ff41bc33077c075ce7a
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Web.ASPxHtmlEditor.v19.2.resources.dll
Filesize55KB
MD58db6c977284d0c48ba545a5a1b3d2108
SHA1d9bdcc42667ff1a8bef70b41746a5f09060b83af
SHA2567960cbb461c868885fcfb53f7f24c4cec598f989a0a2af731adcd1d988dc5331
SHA512a11f44846bb0ddb8e3b78547b5e23703f2fe1aedab977adecdd4b024f5ca198a7294e47e37d64befbe9d5c4e041b2d753c9da4d37dbe48369594802ae4fba636
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Web.ASPxRichEdit.v19.2.resources.dll
Filesize50KB
MD56292c35f515fe5310ec2dcc77ba553ff
SHA102302e003418f5d717132afa6195972b52bfa82c
SHA2568bca0374f605cd4eaaacf5f7ed0c187f89ec702c8ead31f5b3ca72eac1739140
SHA512b8c10950d82b1cb0af1945d0d00a4783aad004cd9692f4c72ecf6c47ec47f7b5fa0456983454c30de690813b8f555f577b32d78b9862eea08a4fe972551a57a8
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Web.ASPxScheduler.v19.2.resources.dll
Filesize12KB
MD555f77805bc1901d8b42ca9272b9533ea
SHA148e967fa41425ab33b5549abca5842162250ae40
SHA256af650026f6c1759c5e8d0f96957912f26221f374f41e5fa4cfad0305c2bb7470
SHA5125a3f58854dc6fe3578bda367caeda82879aa8105c5442defe021923335d54b94e754d82b8d04c0745efadcb65ee431e2f72bcbf3f54f31faa4859a220cf4e391
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Web.ASPxSpellChecker.v19.2.resources.dll
Filesize6KB
MD5b3e2219c0b45414554cb1c10eff9e3b7
SHA19169a10c0ead08f39dbe4ac073cb84cc3ca85410
SHA25618e8dc6424fb7cab4725eca3c3bfb6e8d439fd27c3b0b99eed630c63ea30f0ff
SHA5128fcc6f3c4c0af238c4daf89bc024ae04b0cbaeb1982c7c39ebc7437035ce3ed58eb9b4bf3b5a09ee240bd281838f9ea69ffaca19b963fe59fa5014f876556002
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Web.ASPxSpreadsheet.v19.2.resources.dll
Filesize39KB
MD52e026bf9e515cada12017bd51360b952
SHA147bcfd07c98333d5365afe7960d913ba6a4cedfd
SHA25684cb6d8f13964f93ae1608a15a50993ca7694450687b4334ba0c65815dde45e1
SHA512489d56f885b28fb4a805d7417b8c6a812127e052c1932514f5ef20fe7b906ffc0a5e99c3d45183fdb08642758d852ec81fe451f1eb470efed6c41e748fbb786e
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Web.ASPxTreeList.v19.2.resources.dll
Filesize6KB
MD533d9584097f4d25f7b586256b1de1be5
SHA10a6c57df4d957c4ea8dbc094b02335d893842d4f
SHA2567a6299637b78401fd286d5c3ec91377746ac7a9ef7f82de4c14120ab26c57559
SHA512c26e92ac6f73fc4c8f031c90b09a8162af5c5fc87946a89b4cc362ebd15f0cd0527dd97dea75d06dd5f282a9dfa21c999c365ab751cffea464c40becdf20cb61
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Web.Resources.v19.2.resources.dll
Filesize26KB
MD59686b51e5dc31acff1eb6c71bd42ddde
SHA12dd39194a6ffae46c11e9ebbbff88f524ec95c45
SHA25617f95995e69b9323526909739f6807c28e6815b0f6167f359c9d35158a27d833
SHA5121c18810a8684c0792b30e2c41a0756f016f6de83bd4c875c21f26d053c6909dd49405eb8885c639efebc04672181643eb6d80ddedaf876ec9e6685018bdbc842
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Web.v19.2.resources.dll
Filesize66KB
MD5e7156d048ba13d728a5a922d65cb8372
SHA144f798d4c5c93a0cb5c618a4e87bac6ff428df9b
SHA2567ca069bfa6bf4bb212a53fdb6dd5c66e438787b743a5e2f3ccdb4036b2201335
SHA5128851b506e0dca2b411d9e18b1126f4d7d474bb9b2b516ac367e38ba74e357234a1fb62946497e4130651bc68279f4de36f35810e6bde6399ce8dccea88af6d55
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.Charts.v19.2.resources.dll
Filesize10KB
MD5d046dd9c0facfd4bec6d990d6c16dc16
SHA16de0a560d13fc9cec4faf8d49f03f8e001707bda
SHA2566dd23d235bb5d462529389c61489377912ddf733746fad4ccf39b93e6a4becc4
SHA512e3a543e7fa5370a2cf9ba6c0af6065d1a74e7b2b803ec09d7be08b3b358d54889b542e5ddcf0824847a1353a0b4dd90072a537b6b8e06f499dc60695c624f57b
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.Controls.v19.2.resources.dll
Filesize5KB
MD5013a307dc7b786ee772b736cdd49fd0a
SHA1888f0510ca720baba766cde530fffbef233e6651
SHA2567c701c56d49d64b48dde10bfd99098d0d9a4b72e876ceca1073a93655621c86f
SHA512990ec485dc0e6c6abf11cdf93b7daee61d339257611f51b72873a645e2e55f019a70dbe6fcb7d6f4a36bde1723a0d3c00c116bed0db8f9fba5070f58c517b6ee
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.Core.v19.2.resources.dll
Filesize138KB
MD552894d1d0b5bca4c59aabec7aa3bbbaa
SHA1e1950698250c450639be94f5d12228cea865fa2d
SHA25644b6039ca66d34f678ec9f0aefb99112305c04f64922ea35b525ec77ed593800
SHA512a51eeabddc3e8fe587af195f5486f1d4690eb34ead512b717302d568108375effbf4da54c1b8a7a69e4e2bd0591ccc1a3b0be8f46dc5cf221706e366f4acec67
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.Docking.v19.2.resources.dll
Filesize18KB
MD5c392ee3032a17eda6ac78506a214f3fa
SHA10d5cd9e54b527cd02feefef3734eff48e1056e11
SHA2563a42f42dbae53362db2ab02124127eef9918d232ce6a3f773682c0729e5a4dc4
SHA512b57bf8b9931eef63f35b8d7f7143b94445a42ccce9b0e1b8c37562eca5d0345bb3f96ecd85e02260ddf90eab98fc8555f81ca7f4bccc07636225f20cec38cf1d
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.DocumentViewer.v19.2.Core.resources.dll
Filesize23KB
MD58f0435da9b9f9aced77ab329ded9595b
SHA1bb80204f35fdbd17306f221c44497001eaed34b2
SHA256692fcd1cf777c644d41064b8b337d0f854a7868a42940a446af6a4eae625970f
SHA5122f574c9de008aabeae1aefe150c457cca1a51c0689c35a686cc2821e3c24e4406763fa1d2215c6f8dcefafd3634dbeb300b669727c99f6e8bacb50f5b75c01c6
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.Gantt.v19.2.resources.dll
Filesize4KB
MD571694f49d5d41c5b7a7b3217723c7455
SHA18a430ddb4549727dc5672409bf0cbc8ee69f48ff
SHA25683bcf19f1efb81cb0d77e234fc12af570c55ed066b80925ee7c1f6f7a467e0c0
SHA51228b47f24d046cad4cb3d59962285ee6b2b55ac856848ac42a2768e0579c380595bbfdd45e515c322bacb190952e41227d079c54738b8563dbacdfc865b5214d9
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.Gauges.v19.2.resources.dll
Filesize5KB
MD5a85d3e47ebacb31af48f167bfb1f003d
SHA17b14333dcf0b0e7d6753b40c39e5bc7398e60a63
SHA256817f0d3bf04fd534f8a1e9c7e6463a6cca910de9d2076e76b044f1c08f2a40a7
SHA512b78645ab3ea0ef05e8b77761df5c95c45ae3c174bbb147ed29b1b609582689a2c103f24a13106fefbbd642d894397fadbb5225900cc18521832b108279445661
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.Grid.v19.2.Core.resources.dll
Filesize66KB
MD51e16f1735f10950b5a7a9d8262252a4a
SHA12a7ddc27a5cc4bc4ccc3138ca2e87045a944c035
SHA25614ee06bddabc7b1ab7cc32354977d52ffa9868c17784aae216b197e93c92735f
SHA5126c21af05d37b17a089597accdea88dab24529b1875893d2694d41034218ebc35cdee20b11ba2810f4eacc51ce678594c201c92b84ea4c34ec11267182ccfd0d0
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.LayoutControl.v19.2.resources.dll
Filesize4KB
MD5bb7c3b33ca585f542a42c7a1e6dcac06
SHA1a8615d6fae9d7275be58f48b324f81067ace7e3b
SHA2563d3bbb60f3c7f89ebd96b8a6732b75f767f51ce0ca74ae8c082e7ab055c9421f
SHA512fa463cc012df38517fbda99b768d20b0b6664ab454df480ca1784d9937265956ba7f731fc05d794cf1ec993a9442aed6f12d3c8ec56b2201029fb60208e10374
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.NavBar.v19.2.resources.dll
Filesize5KB
MD58f331a0a9120c566b3d94b9f34d2a3d4
SHA148d59f86926088987a6671a8ecf765ee1e3542a9
SHA2568242c480ad6d716ba4a11e5bf0b2da8d0ba7d034f49b78447098528787915257
SHA512536b70dbcec6088b53578e5a4efed6e67fe9c456b5b01015b22287253c7f84318b650f71b96eb6ce5368c16a1f715c162faefb205471cc6bb7634ed8f5f9a3a3
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.PdfViewer.v19.2.resources.dll
Filesize28KB
MD5036bad97aedf649f30ac2c98f442ec25
SHA12387537ee154608a4d6cafa80f64d456525ebe09
SHA2565f856e85f0827552306021f6acbdca8467a326497f602cd759d7b27a9b58d632
SHA5127ff61d268f78e3562047a49abfded6b9e82d259a96140bb57acb082da3e1434b4939bfc7f1a2861b64252c544037a874be5b713416df4fb3864793f6de35c586
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.Printing.v19.2.resources.dll
Filesize48KB
MD574fbf8687c02c1dbda2ed797b7ad09a5
SHA1ffb99f76bd7aa31444fa0fe82b455cdb5761d163
SHA256d005b2e8f21f904c299032fbd84f907d7566af86cd4e3d56b91ce5ec1fb8b281
SHA512fe5f89dbf9bb0bb089eb0592302cd4a0ea693ca4804ab8f3cf467a4689cd5c121790b986634ac5ee9db05a63eb43fa982616f6cc3ab6d3d6170ff8fe4f9a9d96
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.PropertyGrid.v19.2.resources.dll
Filesize4KB
MD5480d01247d86e1f7d8ee321f62b16889
SHA1ad5ddacf6e147aa01586db239058efc9749b8867
SHA256d2b989fa8b5a3d73736b45d6753b79b245e9b2bf94b2a3a5b4bbc685331eb7f3
SHA5129d2a7127b2bbc0d595ab2c8973a53fc2fe7f151928a5b335f0a49147c5918ea02e1c3a16e5ce933b1a916473d7a13809de1dd3fe83fb9f65f542d937de6b6dcb
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.ReportDesigner.v19.2.resources.dll
Filesize35KB
MD5bdfdcabfdddaae5ed462815c06ef2f73
SHA1a616338d2574a5ec2a3629d05c0e3d1d954039af
SHA25609f73af9279da8f04bca26c559384b877549274f27a62597e8ed7ef47418e69f
SHA51228dd7ec6107ff4f5d90bc4d3d9466dcb0bb6f2e67c3e9e11749b3d4792e7bcd8cd1300a5f1f1fb311118654772bc13f98535d7e9a3f9f12a485dfce28a9d4545
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.Ribbon.v19.2.resources.dll
Filesize12KB
MD57c116ffe1d3aa0135966534236e9664e
SHA1da184329c8c79218b3205b7f56bf1f95b47e9fd5
SHA2566d3005e3603f0f8c4074496a574851ebb9646de9362013d17c1e984da064bb22
SHA5126a795027071f4055baf522deb6c4d7178957bd48bc7155275963a70b818ab77e225b538b64ec2d2e565e27259cc101d5b75a50f9ac2d626f5523c9d669cfec18
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.RichEdit.v19.2.resources.dll
Filesize68KB
MD595c7cd8553a6469342109ce48f1d0da0
SHA1d375c9ae5a020609c847534a7fc6f907e24a5c62
SHA256dea5e94f2036e1a259749143ad2c976ab3e6a484b12662fbcd95fd26a7c49f43
SHA512b27b1f5e55ba6c3c899693c5ab053be82b72e4ec01e84156edb18babbd0f22a0127447063efb126330af26b79a94c5baa3f2cc45be174f0d86ac0eb4add2d5a7
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.Scheduler.v19.2.resources.dll
Filesize16KB
MD5221137f181703f1d5b48763876e13658
SHA1331a18cec04aef9ea638300ee5603c0994661074
SHA25602591eb37c34591cb03f59ebf41723041e0d1677bc3e247ce9172125dee1546f
SHA512fb23f826279da17ef2a77e3da9ee0cefc6669498a3eff7b418f5c9d0c7733a0bf5cf44c052e84a907e211d91b25a451688af9b436b6a80765a3723b4d7f1301f
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.Scheduling.v19.2.resources.dll
Filesize34KB
MD5abbc86c2124c20be0d7c2d976873e603
SHA10e8299cb3478280f7e30df81ad904c010d2c1d25
SHA2565798608b2fe09a0b395f3790a95d15d2d18cd76bc215d39bf8128e70b3a8e35e
SHA512547c0aa27759ded55ff010feafc90840611265fa30b960410e1d7cc9d08c5f4575c46338856f4e841f4006a4a31df558941646aaeecaad37d9afc8653701237a
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.SpellChecker.v19.2.resources.dll
Filesize10KB
MD5cf792ffc147e755174db795b4579d60d
SHA1e7ea2ec2cff56ef3ddf22926a52cb25edd548959
SHA2563697106cd1e1a8daf04674b98b56f53a67afc7fb371a6c731b9c7814ca91dcaf
SHA512011e804d55be1a6eec4e9949588132c9f1a7b276dc63943a0308dfe79223fd2e7a73ec9b7184a0a54520b62aa3b36c60619c7d603a17dfb10fd3390262869bec
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpf.Spreadsheet.v19.2.resources.dll
Filesize129KB
MD5cf97bab85e81284f9edc2a82e42e917a
SHA151ebc8b4095d31875564fc20a806d706e1390bfb
SHA2564eb8b9943ad954ddfc20b2eeb5836f17c7757269bad5cdfb0d8621f80fd76880
SHA512de3d9dd5bcf6708763a02f5ec819ca7a472dd711d467b0f00f52f09e6b98f41c0310a27d9c987ca04f13677e01c87fe779e012aeffe78a67e9e1120326c1b39b
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.Xpo.v19.2.resources.dll
Filesize50KB
MD5a1577309fdf49dd4e2cc3069734066d9
SHA12bbba5cd9adff359c79aedb7bbdde96866460a55
SHA256f5d9ecf99c87c05973b3cf33563475a543f25b8777952d359e6853e594e9fa79
SHA5123496a30d9e5d9bca2df94722b2f0e2a80acd43f3739616743669a4c1be510222a06b6a1c1ed8cc47caa5dac4d43d21cfac402b838aee23d254742574c3436461
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraBars.v19.2.resources.dll
Filesize39KB
MD5a1659f2c2850a252c1e47ce25ec14998
SHA1ca6561a72a09ab834c8c6e6cf7b477e6b788ea47
SHA256dd8d1d566bf6d77e7550e533dcfce498e34711176e6b1063a71bca8eda592181
SHA5122be608c618f62ea0d80b936f92c72da9b3acd6f6fe9622e257a75ab0f2650e6666c46daacb3f724690f4cde10cba70a9026cdbbad791d2b49af5143a6c704999
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraCharts.v19.2.Wizard.resources.dll
Filesize160KB
MD5dbe6e1686a78cdf45797653b89be4225
SHA17d07b318123a811e3789e21c9d454b6c509f6b10
SHA25638554edec2468797a1812230ac717af8b42db4d6ab644414c2f86cdcf80e4abe
SHA512d93e358bfe6a222325a8654a9ad0ca2e4e54b505374187a0d72f9e89d6911d29e963b89240fa4035687f7bd4da3a7c0b098713f9719bfdd5752581d1608ad34c
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraCharts.v19.2.resources.dll
Filesize358KB
MD5b330e2f38d458caa48f340ee6a0ed37d
SHA1beeffd06106896e42acf02951ef86e5d31c2eca3
SHA2565756c1a0a61d3578c00fef6c7a83a42379ac89bd10128e3258ddc9cc54cfc4f2
SHA512bfc0fb669034b2661c0541b60b90920b3b067c542ebf512fd5e0e29e8fbb7b5877093ccd06d7abcd823634a393aa7013bb60c038f3dca5a8b2dbcf199895a6ad
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraEditors.v19.2.resources.dll
Filesize110KB
MD52ae8a1eb5f79b804c8dc1888f028dce2
SHA13d0daf449756676ebfe95943d75f6c65fbabbf86
SHA2561ec4a8061ea3985676ae7671767f8ce46453277157c5f4921883001e980c8e90
SHA5124a18135a49f439db9b6bd94b424e680cc80f72a5b0244c2d8ca81732c8c775ca7b9fa3cc346535694011f2e69ffcc321af32f4b6382f44a0244d937ae86ada16
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraGauges.v19.2.Core.resources.dll
Filesize5KB
MD5f14d1f9744bd231d06165c2f42dab78b
SHA15a9ff4909d51167c4e247fc1a74ccdda20e422b8
SHA256c86ccbae5cdc83e765531e31e3e8f24d58bf512b78b0895ce2dfb9408e4f9f29
SHA5122ba9405e5d178418ce418df248ab3f2a2fc3e35998d230665bf806333c512ebbe3562482220b324f1506d1c2e3ac0074c97d4833c1454c501973ba021a5e88eb
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraGauges.v19.2.Presets.resources.dll
Filesize12KB
MD51ac3bde02e4a6e50039d2b0c7a64eb1d
SHA101eb74d179b77c83126dd5fbfaf9137bdc350432
SHA256680c11be27a6b04b281dc96cab548ad22d6c6c3f0c5ea7f0b77c4c6ebcde906b
SHA51260f66e530775a912980a46730646d8ebaf502957460f7f384f7bab22338600f91a27d901bc8f139c7cd087a2a3cbb5cfd43e89bb884735a022938807791a1db4
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraGrid.v19.2.resources.dll
Filesize35KB
MD5cc669a53b4a0f46817d85243e2f10b79
SHA1dc2cf25dfc508e8284b7e3186a660fadcfbc836f
SHA256b3d7433996ddd6302c2adb438a5fd645bd29a19a30a43bc223256ec947bdaf4b
SHA512ccc1561aeec4f0f4d67ab7ed8c4d54690b223ca91b352889c89df7245442e65ad194074d5d04283f434d8f82d21ea4dd6279c77ed126d4f8cd80789cd84e3007
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraLayout.v19.2.resources.dll
Filesize11KB
MD509a9c6c15548f3d5dd5f1d3781f11d61
SHA133af7473cb70f6cec0e767b7a4571b8e7d4f0b68
SHA2566b35a940ce93bcb2f3182cf190502f5057d13d8f90538817f1cedaa00e9ecb2d
SHA5122cdc729366bc2b9519a15b1f0b6e1df27b2b8ee6a9f0cb6e69d0382572c72e2758e1ca01327ff9c50cfc4d297de7263fe50b024e13f06a108adfd204e5c7b669
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraNavBar.v19.2.resources.dll
Filesize5KB
MD5d338232f98769c0156561e14d3c292d2
SHA1e43d968f2d55d23e4b03cb28b57db83e3276a262
SHA25620ebfc294bd69df0f2d9459b7f50d2e18ec4da99e56e25185ee1d9afa17c7fc2
SHA5120862ddc299ac0baa3b61c3272d232d50c48649ddd7e53608ccc2788fb86c97a74cb7e0a7050bd739cc81f672cac2bf70fdc90e9a5d105e153a40a901de7f31cf
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraPdfViewer.v19.2.resources.dll
Filesize30KB
MD5eaf35caed6fb1296bf2ee0cd5091068d
SHA1eaf8e681ab83633dca6e291f35afb532d3ab39ef
SHA2563d418d301b0faee85e8d218beffa1cbe4836a4c57239b22514a85283c782af1f
SHA512e10cce81214653716a601dc603bb6fd7973da67db9a438f29841c9c052c3f8550f1c5daf277957ebdd32711af14bf99c73ada52174e726ea7055fbe3e63a595e
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraPivotGrid.v19.2.resources.dll
Filesize5KB
MD5237facf49b70d3feae17702423c8296f
SHA1b8578a5b070ceb0d2d52c8e923eeba3bbfdf3e72
SHA2568f6a7361692b4dab5f372379c466b69ec589599963963ebf37891555dc4e05c2
SHA51217cd16536d6b12ea5a75451f2b28e05e7f5a40d87787d3169518f2ce6ce9184b4f47db4169a91c35fa62cfd68cf4bc91f331982050b78fb063ed7031571b6f08
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraPrinting.v19.2.resources.dll
Filesize16KB
MD538c3b48915f1fafbd9de2223c8a07117
SHA151f20ba216f5e5247a2b81693b560328ba8415d1
SHA256283944cc89f7c8e9982be534a5a96fbe329393684fb6d5756ee3e842382a65ac
SHA512f94f86755caca504cdbf0fee77edf6d1a54f8b40a53d2f722474c94d8474fb1bc6ad1c9ec72dd72ab9f643f5bc3ae9881e5ce40ad1626e719efc69eb11d4efee
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraReports.v19.2.Extensions.resources.dll
Filesize53KB
MD5eeabd33e6164426df29a15431bc2ca29
SHA1c47a6df44530b54a1e8e543f0efeb4a4027afa77
SHA25652f6101a6c475fa65a464a5b904686aa56390bac810eb3b0b68bfb90120377d3
SHA512003215b87eb6c687a374d2482c7d5b16836e04832b46c2bd510690f28aa03c8cc3cd430248f1c2733c52c6a5608d4c79dd3402322998fc164897fabb5a96988f
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraReports.v19.2.Web.resources.dll
Filesize61KB
MD5c64fe594e606672f8c94f56b963bad07
SHA175fcd62904dc9dd72e8a879e33ee4fcaca80eb61
SHA2566769916dbe6c229b77979a13c9636b242b9dd29caa13ec075bc837f44f2f6125
SHA5122495b3289825dc40405a6d0f0b24888a02ad7d3a89b7bf65c5951469bca8cfed9c7c9944c3552e6a739630a92c518d22667ac29382b04a54aac5274dac85dda2
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraReports.v19.2.resources.dll
Filesize235KB
MD52a9b6b4930a92cc48ddd8d5f1dc8b640
SHA1c08c15ec7435c3a88751a26144b1de114fc39566
SHA2561129a11f6897eaa0bcd018f832e1aaae4d6203231dc41dd91f847632d3845726
SHA5125d3ee80edeb1b24c2f8297c88346d2a6ce76b42545cc84728bddca5305ed42f605e82768851145662db4825637fa3387b5177e18ce1604495c2208c2f1dca86e
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraRichEdit.v19.2.resources.dll
Filesize174KB
MD59d7161be7f6884cf797be5f13b485d9b
SHA13ee29c3e1d87cdfa837e917936f8bd9b15bc6326
SHA25652cbacb683b29bd2326dd66fb1df559ca024f7d6685b1f0ab6978a46f6252f3f
SHA5120450285303dce2f7389eb9b35423cefaa9d7027aaa52fb80011b8d81237110b150d03ab579dba59b9dd65e7581e0936a889477e9ca5f8205cf0ce869c2c55142
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraScheduler.v19.2.Core.resources.dll
Filesize53KB
MD539240beba9eacefaa8bc34530ee69797
SHA145dd7c39317a5efc9778bc335a533782e606b4cd
SHA2561ac17e915fb4555ce9a1b3124adfec02ce0d9fea0fe4d7b1ef3c4f7db8212d31
SHA512558beaf9603c8da9a24b11ecd7f1be80ec7b53ee646d2d2cb4c2e8611461d1f15366b3a67b6436275aca658e192d46b4e33bf3c2f7109fe81127377abbf673bd
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraScheduler.v19.2.Extensions.resources.dll
Filesize17KB
MD56a9443569b06db9c10f36868afda6c04
SHA1e578b87e074ff9801b28c6aac728bf38fb3e039a
SHA2563a6828c434d947499b3e875b8b42ef0579628069be8c09d86e18225de7edb441
SHA5122349f20b229f60af3efa8693700fbadc9a5fa36fcbb3038945d5945fa6d731d398c8423b6e5ffa3970d17cf5171074f64ccd966541f95dcf298a6cf80b8c3bee
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraScheduler.v19.2.Reporting.resources.dll
Filesize8KB
MD57146499850161e19f0ae71a07c6353ca
SHA101bb8f3e00a53be27e4c73c12daeee09bbec4a4b
SHA256ce99a1514bad651804d34c085159a36ac8e1a49ad5b80584870997d17899d22b
SHA5129c1b5c7a107b73fbdad0e995d1dcfc52cce69fb611012c51a9a4e5f1b312c198b5a79ee5f21cc6071d9476643dc34210e33057417dde1272068542744ea218d4
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraScheduler.v19.2.resources.dll
Filesize52KB
MD57ee7e9d6f0388f3357a0dd49fcfd31cf
SHA1c4d95b494ef14a50d3590e856134badf092a459a
SHA2566a595aa09db23dcae7c215741551bcef3434e80483b99636e92df16b2155375b
SHA5121cbe7004bbe1aee16e506809aaf694ab6c444ec225a1c889d0fc96dcf12454c4b40065f7f912d09ee2757b7e072614443e9c5625d8ff8797caebc08d05014bc5
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraSpellChecker.v19.2.resources.dll
Filesize10KB
MD55c97e2ad9ecc4b18877573a5d664ceda
SHA117b6f0c624636f4109ed3c3f7dcf73043f996785
SHA256e447ff39a44c4a0d10a3a00f54f458a187a45a5651d2e0e0f630bea5f0fc22a8
SHA512aea0739b7c78577c60d423683e161b09ab9e9674b3c51ce0c3d76e8bc6a4405cab4831f30996d93367b11819c9d33f0ce8706a4caeec0bd19509d2f3ecde99fe
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraSpreadsheet.v19.2.resources.dll
Filesize18KB
MD509efb9757c5d154743029f560d4093b8
SHA1039924b4bae60def63c70e8562f7313cddf73484
SHA2560d15c4d28a1309b1a6eb159b6e8a4a3ab58f2225c2030383486bee13e9e84ec6
SHA51224e8d6c08e29396cade0239e6d233ac4b8fc56c588bf77040b9fb3b9d481e0c3e65d6959f94041858d08d8581711113236031ded04905b20b9489f6580e48fa1
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraTreeList.v19.2.resources.dll
Filesize11KB
MD588256b3d4abb38bc025af5df284a753a
SHA12e7e67aa8446279d22a356d96a1fe9abc3a447aa
SHA256d88ba6b3352d72d67df749b4ed1ab32af8f1922b38478f61e08ad284dc58e728
SHA512ba48e313d0b500795c69e7af77ee5cb0e27cf1cef3bae0094f73922c5bc28343b9c9c45b1d508edf1f91b219f71d1a80ba6c73932ad3a9523e8671dc1dcd8fc0
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraVerticalGrid.v19.2.resources.dll
Filesize7KB
MD558e5a04394ecd654ae7ede1f042e5568
SHA1531670b0741fc92d53b6fc5c9c882e14aa0fe858
SHA256129a5375d5566603968fe9f5b0fd344f9be74686ab741e3daa7dfeb629d2450a
SHA512f5f2b6657235afb8dc7910e576ebb72790ba4bb7201d5a81e5bc2ea2bc21f308b5db0f0299f81a36a076a76b1008a4403c0a6ea1ff8e4180d6a1005db4f99a2a
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\DevExpress.XtraWizard.v19.2.resources.dll
Filesize6KB
MD5e630727172e4adddcf0d7ba41852b6a1
SHA11b300ee988226509d1c0bbe8862fa49ef9e58fb5
SHA256bf3ed8695ba86ace4396142622f3fa311448237c3cfba8bbc7e2a56e928730a0
SHA512e0504143b8c38fb30683d8c304e4ba6b2f44c5fd35c1231af499776329461043f7334ad8a5b28df3e6be6b4a5e961053b2b359afbb1c295b7374dd504dd9dadb
-
C:\Users\Admin\AppData\Roaming\ProgrammiBlumatica\CloudIO-Sync\it\Xceed.Wpf.AvalonDock.resources.dll
Filesize6KB
MD502f32867cbac73c1d6a46e3d0b0789f3
SHA160913a08deefd6218469365fb548ff07dc24bf2c
SHA2566924dc2f1d645203d10131a5af7d565d643a591798065a9c0dd5c035733eee3b
SHA512202f8a426710004395e0e29c0d373eab9727ed497d5ee650afdc5c730f06cad5e23d162284e1e23e516e744bae97f257246c149ab42dba3d3bd9e64d24f17c9c
-
Filesize
264KB
MD546319a38ce5d09020d2ac56b67829c6c
SHA1ffe64ca4d4bc9e1dab1d195982d22121a6baa058
SHA2561d45a6afa38f0b10814063f2a42e6efce45752853667650e765844b8566b3332
SHA5120de61771a92ee71470e51bccf66d3a39c105ae23d60e73d8e4e7d44135dff4c8d1dddff9bbb6be72ff083d51c784e5ca829a6adefee87fd901d2de58db0ddb03
-
Filesize
117KB
MD5a52e5220efb60813b31a82d101a97dcb
SHA156e16e4df0944cb07e73a01301886644f062d79b
SHA256e7c8e7edd9112137895820e789baaaeca41626b01fb99fede82968ddb66d02cf
SHA512d6565ba18b5b9795d6bde3ef94d8f7cd77bf8bb69ba3fe7adefb80fc7c5d888cdfdc79238d86a0839846aea4a1e51fc0caed3d62f7054885e8b15fad9f6c654e
-
\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\{705439B5-FB10-45C3-9C82-7096E64AEB99}\_isres_0x0410.dll
Filesize1.4MB
MD5f0ee82274c10b599a2873a879d4b6f77
SHA12d4689d490eafe0fae31384f2a40e376344a89c6
SHA256f8e63754d0286cd313272b2306e67214e0858b2e82020d2e94ea218119a83a92
SHA51267264e4685a21565fb07d29fc517e582f331c6e99a73929a9454a6b1c3ba9050f650303779a543b9239fc8dc4820d91ed424126c614cfad3a75e82f2bda1f80e
-
\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\{705439B5-FB10-45C3-9C82-7096E64AEB99}\_isuser_0x0410.dll
Filesize68KB
MD55bb8734a8fe99deee9f0853181cdfa56
SHA15396a2121e6585bd48e20a1322bd9e505cf1c8de
SHA256a4e56c369291bb88a0d73eb9d7e364348d9023c68149d2d4910ef01d72dba9e8
SHA5129a04450b68b07da87a005cff4a450a0bd0097a1391762bb03dbda875a2a4b1a14b451d88312a481b64bd0f8f5ad5becaf1cad3cfcd1254f4b8cbc545621e563d
-
\Users\Admin\AppData\Local\Temp\{A9FF4EF6-4601-47DF-8EA5-A920125C0A3F}\{705439B5-FB10-45C3-9C82-7096E64AEB99}\isrt.dll
Filesize430KB
MD5e9208322f81fc26beaaa5a73cafda4a2
SHA111863afbef0456bf0e8c8bfab1cffad0356f80cb
SHA2560fe47b313616738f2d0864d17d4c7ba1fd0778c8f95d741989d597fe23d6cc7c
SHA512a32193f7ba02faa959de9949c332c716949af674b353a43e1dce846747492eaa818963c28afcaf837e757f93aa98a7f244177a5afd204ad6b54d6006e522ec68