Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-02-2024 23:36

General

  • Target

    RazerSynapseInstaller_V1.16.0.543.exe

  • Size

    7.5MB

  • MD5

    9854ec5a0b9686df796bf5b48280f0b3

  • SHA1

    ccaaae25e2d3ae16745e5eb98028e40a33d1f4ae

  • SHA256

    1fd8ea57ce18e2a31e265afe23f1590dafb33b27344840f45acb94595f09b26d

  • SHA512

    a42ff2f9456250fb1a5962599eb79780e179f79fbb7b79cdcc13d40b638807b26dc366f79b7a0c176aa2e4767b4a6f65a555647ab4936a07e295da14845846db

  • SSDEEP

    196608:xAQkFX26iZrVG5Jf83OJVC2lDQ7vGKr8g8vu5J:+QkFXDEkf83OTjl48XwJ

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Drops file in System32 directory 37 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 8 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RazerSynapseInstaller_V1.16.0.543.exe
    "C:\Users\Admin\AppData\Local\Temp\RazerSynapseInstaller_V1.16.0.543.exe"
    1⤵
    • Drops file in Windows directory
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\Installer\Razer\Installer\RazerInstaller.exe
      C:\Windows\Installer\Razer\Installer\RazerInstaller.exe
      2⤵
      • Drops file in Windows directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\Installer\Razer\Installer\App\RazerInstaller.exe
        "C:\Windows\Installer\Razer\Installer\App\RazerInstaller.exe"
        3⤵
        • Drops file in Windows directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates system info in registry
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2516
        • C:\Windows\Installer\Razer\Installer\1636529708apzqqkJyRazerSynapseDependenciesSetup_v3.6.1114.1.exe
          "C:\Windows\Installer\Razer\Installer\1636529708apzqqkJyRazerSynapseDependenciesSetup_v3.6.1114.1.exe" /S /LWIDIR="C:\Program Files (x86)\Razer" /ISLASTMODULE=False
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2968
          • C:\Users\Admin\AppData\Local\Temp\nsy2A1D.tmp\VC_redist.x86.exe
            C:\Users\Admin\AppData\Local\Temp\nsy2A1D.tmp\VC_redist.x86.exe /q /norestart
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2632
            • C:\Windows\Temp\{7C9F226C-84C8-43D7-8FA6-AE4671189441}\.cr\VC_redist.x86.exe
              "C:\Windows\Temp\{7C9F226C-84C8-43D7-8FA6-AE4671189441}\.cr\VC_redist.x86.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\nsy2A1D.tmp\VC_redist.x86.exe" -burn.filehandle.attached=180 -burn.filehandle.self=188 /q /norestart
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2752
        • C:\Windows\Installer\Razer\Installer\16451840740cGZUAd2RazerCentral_v7.3.35.234.exe
          "C:\Windows\Installer\Razer\Installer\16451840740cGZUAd2RazerCentral_v7.3.35.234.exe" /silent /ISLASTMODULE=False
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2104
          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
            "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" /silent /ISLASTMODULE=False __IRAOFF:2012098 "__IRAFN:C:\Windows\Installer\Razer\Installer\16451840740cGZUAd2RazerCentral_v7.3.35.234.exe" "__IRCT:1" "__IRTSS:68174695" "__IRSID:S-1-5-21-2248906074-2862704502-246302768-1000"
            5⤵
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:324
        • C:\Windows\Installer\Razer\Installer\16449937295FFXHFSKRzGMS_Setup_V2.0.160.96.exe
          "C:\Windows\Installer\Razer\Installer\16449937295FFXHFSKRzGMS_Setup_V2.0.160.96.exe" /S /ISLASTMODULE=False
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1872
          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
            "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" /S /ISLASTMODULE=False __IRAOFF:2012098 "__IRAFN:C:\Windows\Installer\Razer\Installer\16449937295FFXHFSKRzGMS_Setup_V2.0.160.96.exe" "__IRCT:1" "__IRTSS:115754582" "__IRSID:S-1-5-21-2248906074-2862704502-246302768-1000"
            5⤵
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1556
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" /LogFile= "C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
              6⤵
                PID:108
              • C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerServiceStartup.exe
                "C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerServiceStartup.exe"
                6⤵
                • Executes dropped EXE
                PID:2368
          • C:\Windows\Installer\Razer\Installer\1649756586bAq29oRIRazerStringTranslationsSetup_v3.7.0428.041217.exe
            "C:\Windows\Installer\Razer\Installer\1649756586bAq29oRIRazerStringTranslationsSetup_v3.7.0428.041217.exe" /S /LWIDIR="C:\Program Files (x86)\Razer" /ISLASTMODULE=False
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2408
          • C:\Windows\Installer\Razer\Installer\1649722232jx2LwHmRRazerSynapseConfigurationDataSetup_v3.7.0428.041205.exe
            "C:\Windows\Installer\Razer\Installer\1649722232jx2LwHmRRazerSynapseConfigurationDataSetup_v3.7.0428.041205.exe" /S /LWIDIR="C:\Program Files (x86)\Razer" /ISLASTMODULE=False
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:452
            • C:\Users\Admin\AppData\Local\Temp\nst789A.tmp\DualDongleMW_v0.0.7.0.exe
              "C:\Users\Admin\AppData\Local\Temp\nst789A.tmp\DualDongleMW_v0.0.7.0.exe" /S
              5⤵
              • Executes dropped EXE
              PID:972
          • C:\Windows\Installer\Razer\Installer\1649831472SX9EH75wRazerSynapseSetup_v3.7.0428.041313.exe
            "C:\Windows\Installer\Razer\Installer\1649831472SX9EH75wRazerSynapseSetup_v3.7.0428.041313.exe" /S /LWIDIR="C:\Program Files (x86)\Razer" /ISLASTMODULE=True
            4⤵
            • Adds Run key to start application
            • Drops file in Program Files directory
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1560
            • C:\Users\Admin\AppData\Local\Temp\nsj7E74.tmp\RzComDriver_v1.0.49.0.exe
              "C:\Users\Admin\AppData\Local\Temp\nsj7E74.tmp\RzComDriver_v1.0.49.0.exe" /S
              5⤵
              • Executes dropped EXE
              PID:380
              • C:\Program Files (x86)\Razer\RzComDriver\Drivers\DPInst_amd64.exe
                "C:\Program Files (x86)\Razer\RzComDriver\Drivers\DPInst_amd64.exe" /F /LM /SW /SA /PATH "C:\Program Files (x86)\Razer\RzComDriver\Drivers\x64"
                6⤵
                • Drops file in System32 directory
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:2712
            • C:\Users\Admin\AppData\Local\Temp\nsj7E74.tmp\ServiceInstaller.exe
              C:\Users\Admin\AppData\Local\Temp\nsj7E74.tmp\ServiceInstaller.exe Register Natasha RazerSynapse
              5⤵
              • Executes dropped EXE
              PID:2304
            • C:\Users\Admin\AppData\Local\Temp\nsj7E74.tmp\ServiceInstaller.exe
              C:\Users\Admin\AppData\Local\Temp\nsj7E74.tmp\ServiceInstaller.exe Register GMS RazerSynapse
              5⤵
              • Executes dropped EXE
              PID:2836
            • C:\Users\Admin\AppData\Local\Temp\nsj7E74.tmp\RzLightMW_v0.1.3.102618.exe
              "C:\Users\Admin\AppData\Local\Temp\nsj7E74.tmp\RzLightMW_v0.1.3.102618.exe" /S
              5⤵
              • Executes dropped EXE
              PID:2152
          • C:\Windows\Installer\Razer\Installer\1655711042bimbEOrHRazerCortexSetup_9.19.0.1509.exe
            "C:\Windows\Installer\Razer\Installer\1655711042bimbEOrHRazerCortexSetup_9.19.0.1509.exe" /SP- /VERYSILENT /DIR="C:\Program Files (x86)\Razer\Razer Cortex" /SUPRESSMSGBOXES /NORESTART
            4⤵
            • Executes dropped EXE
            PID:7888
            • C:\Users\Admin\AppData\Local\Temp\is-81G55.tmp\1655711042bimbEOrHRazerCortexSetup_9.19.0.1509.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-81G55.tmp\1655711042bimbEOrHRazerCortexSetup_9.19.0.1509.tmp" /SL5="$1001B4,74606974,887808,C:\Windows\Installer\Razer\Installer\1655711042bimbEOrHRazerCortexSetup_9.19.0.1509.exe" /SP- /VERYSILENT /DIR="C:\Program Files (x86)\Razer\Razer Cortex" /SUPRESSMSGBOXES /NORESTART
              5⤵
              • Drops file in Program Files directory
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              PID:7924
              • C:\Users\Admin\AppData\Local\Temp\is-3JE42.tmp\CortexCleaner.exe
                "C:\Users\Admin\AppData\Local\Temp\is-3JE42.tmp\CortexCleaner.exe" "" "install"
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:8616
    • C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
      "C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe"
      1⤵
      • Drops file in System32 directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      PID:2400
    • C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
      "C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe"
      1⤵
      • Drops file in System32 directory
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2812
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{570a543b-f6f4-5439-822b-f17da1915c19}\rzcommon.inf" "9" "6d7ad6473" "0000000000000598" "WinSta0\Default" "00000000000003E0" "208" "c:\program files (x86)\razer\rzcomdriver\drivers\x64"
      1⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:2968
      • C:\Windows\system32\rundll32.exe
        rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 10 Global\{237d387b-fa0f-3429-1907-320111f47d11} Global\{130adeaa-826a-5602-d661-69380b21334a} C:\Windows\System32\DriverStore\Temp\{05dc896f-0bff-0a17-8a0d-5478f6eedb73}\rzcommon.inf C:\Windows\System32\DriverStore\Temp\{05dc896f-0bff-0a17-8a0d-5478f6eedb73}\rzcommon.cat
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1012
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2700
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005D4" "00000000000005D0"
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:1128
    • C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
      "C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe"
      1⤵
      • Drops file in System32 directory
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2404

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Razer\Razer Cortex\FpsFilterList.txt
      Filesize

      1KB

      MD5

      6c83ebe14da1a6d74cdce5b5852be428

      SHA1

      6a15f6e40bdac25261a5319cb8fb1ba3317e4d39

      SHA256

      643285dac193dd74ff491fb8a0ce3972ad5f01eb901af8040f253cc5d303c19d

      SHA512

      bbeeee145774e1a0c0dcc7d1957a8d31a4432bd5945652d6fb99fb180d2b01fb5f8b179eb64cb81c2a482d9b2ec1082b1d33e5a98396e6bb815b1d9933e48bb9

    • C:\Program Files (x86)\Razer\Razer Cortex\is-I721M.tmp
      Filesize

      141KB

      MD5

      5bd39a82aacf1aa423e6eeeeda696eea

      SHA1

      b7971f9807520dac9523bfd1185a7dcc9e5cc77c

      SHA256

      1d69eaf538008e0fe1a7eb2ce0124a49b95c491797749640c8351ed4643f5c97

      SHA512

      cbd255e7323a7e82d8b9443e8ce67bef88f88bf46e525333e4017024a31952656f61f93334b3957d85fb0e422e561197c0adb1366653da007c9667651b1f37b1

    • C:\Program Files (x86)\Razer\Razer Cortex\is-VQI45.tmp
      Filesize

      129KB

      MD5

      9a6f2237e48fbc46a0a4fb61d767d490

      SHA1

      c9b1c32fe8d0f1e7ac224a2ee07c3ae1cfb36c58

      SHA256

      c2f7fe04634ec1b5a318d0ec3461f197f035e5f742e3c834e75c1bf32754fdef

      SHA512

      54533032f0b8cd92804fd93793f542310b46f40eeceb216d3dbcda721125ff1cebaabe637927f5b86884dd0dd86e480fd0e1630894cb54229ea40e5fa24f09bb

    • C:\Program Files (x86)\Razer\Razer Cortex\unins000.exe
      Filesize

      3.1MB

      MD5

      13dba4690df32282c8fcf3e9b7bce143

      SHA1

      1ba9f8ad13478c4f925b430dcb83b6dedc91a469

      SHA256

      cba74434ad69d08c22d52eafa7c7055c027315b2ca5033108573ae0e99f03ad3

      SHA512

      16e67e99b3eea08989071cd0af62bcb5c24ffd9230630d1fe67a84a8c7ac50d331e4b6ab61db96b1f4948de122d78bb1f4cbc61114ea803321ebbdbd9b85f5bf

    • C:\Program Files (x86)\Razer\Razer Services\GMS\MasterGameList.xml
      Filesize

      4.8MB

      MD5

      f487f2fa1e291a3cd26ac331c156f6d2

      SHA1

      c6bf06fb90455a28fe778a5b7b001c13838f2fa3

      SHA256

      6e159c094c12b7fea203089e6eff75e3cd102b4d3998ebddb7399c7d320521f4

      SHA512

      15a996445155ff013b6e96110c33bc6cf7d08036a853b5d2ccac9db25eeec58619acd2b6dc227d9c8dc7d69e18214ae2fe7462f06758a15fd025b37ab2203189

    • C:\Program Files (x86)\Razer\Razer Services\Razer Central\Service Worker.zip
      Filesize

      4.3MB

      MD5

      313f90c145384bb31cc6eeba8a824958

      SHA1

      fcb9b609acd00d0880d11316d17372f57e6036f2

      SHA256

      642480b042d6b41fdcd241fe27529424bbebe5a4eb9c2466af0a0d6b8925bbba

      SHA512

      03ccbb461959c266e05051e635a7061c9c401ea40f36043708497e5ab5a9ce774c7178652b6a20e34d447a429200355da41ce40d351143c7db668f27cac6a342

    • C:\Program Files (x86)\Razer\Synapse3\UserProcess\System.Windows.Interactivity.dll
      Filesize

      54KB

      MD5

      580244bc805220253a87196913eb3e5e

      SHA1

      ce6c4c18cf638f980905b9cb6710ee1fa73bb397

      SHA256

      93fbc59e4880afc9f136c3ac0976ada7f3faa7cacedce5c824b337cbca9d2ebf

      SHA512

      2666b594f13ce9df2352d10a3d8836bf447eaf6a08da528b027436bb4affaad9cd5466b4337a3eaf7b41d3021016b53c5448c7a52c037708cae9501db89a73f0

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\NLog.dll
      Filesize

      523KB

      MD5

      b53a5ff54e4442e188edb529fb7e46fc

      SHA1

      849ccb63b5c67149d03282710a543ddcaf698961

      SHA256

      25dd65a1b2de8d62b0a9a0980631a9b60b9620e8d5cf0dd6974368314eb0f224

      SHA512

      b9df01ca6898d6d6702e0adee5855cad14247aeb7e952c89b6d5304aaec4e230f4cdf98ed85a0095969f620b8c93725908e64bc0741b19ede15795d4626bc3dd

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\RazerCentralClient.dll
      Filesize

      30KB

      MD5

      917e8238ef387cce3783a8c72fcc7b99

      SHA1

      2c64288665eb221f33a458fd70e879fc3a1985de

      SHA256

      3227c336f198cb7684a481565412d65de32b4e734ea8980b9b7200dca9ef2528

      SHA512

      98fbae9a6b42e6512d3badfe6b04b3d6dd4a20252dbe7deceed0bd5de2efcd8d2825f899a8aeb922e54350362ceb2952323a308f38d43b79412657461373feeb

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\RzKF_Generic.dat
      Filesize

      140B

      MD5

      161ea9771543ae5fca0ad339c0e445bb

      SHA1

      19999783cd6819996ba98eed4bc3a6af825819f8

      SHA256

      3960b87ac03fea00f33b8034281d6e7f862eab6462779fe47f1aa5224cfcd70b

      SHA512

      2725dc65206257fed1b06793737a7d3d2889ecffdbdebeed9d221623606a6eabe1cd46fb2b11c90c0cf73e76582f5ecaadbc6a9110cd90ed776e3b990e0388f8

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\System.Net.Http.Formatting.dll
      Filesize

      164KB

      MD5

      1446a21c3367e1f676712cf3797d146a

      SHA1

      293f386170835d49c2f5b95114298ef374a7d9b6

      SHA256

      55f0f2826e7556845b280867ec8fd4c129c2050638f475dc0db53ef9549500df

      SHA512

      57f2a4a62a454e62cadb6c0d58ee826be63e1f8d120fb64775d46403a9b3544400e781e6b555157815936eb630fd86ab3596198d5b039316a626cca8b3890915

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\System.Reactive.Core.dll
      Filesize

      111KB

      MD5

      20eafe4dfb007d4321e8bafc2f793a2e

      SHA1

      86458208b3e56629d9fe722c8f32354495c78d7a

      SHA256

      fc483754462d2219e186a2c174e1ced3a5f30b648f04a3b0a7d1421e63569af2

      SHA512

      371c8fb7d467c86a4415926c7c3dc80ad6453e4f796acc97351665a2628515f3ab8b6b537852bde467e0111104a2db17f667047531c1eb78bb99bcb19e365ba6

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\System.Reactive.Interfaces.dll
      Filesize

      22KB

      MD5

      b80e8c6c63a953fc1258d28996b0ca8f

      SHA1

      161c6845c2663b574d226fdf9bde0f256d72ddd6

      SHA256

      ed6131702df41a1c2c4ab1027614bc028c61d54c3261d7090d43838a79bd9266

      SHA512

      253834fbd6c121674b2af71cb591e210563d18e29b8511fd854b25eec52d5137de66d03bbfd0b79ae7f4a2ffb8398ce7f68d99090f01f9a863e53edeec4f4f96

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\System.Reactive.Linq.dll
      Filesize

      692KB

      MD5

      0d6d6c6d42f1f44dfb52cc6dd2271cbc

      SHA1

      752cec0ae2cc65466e9497591adb45578cf17939

      SHA256

      19926c7d879a18c6c42c4d3d4689ca51ee2be7a096e5a49473b0e1dacc099092

      SHA512

      ea5498c8f4b9a35342de48af81cc4f89a0e54c04cca20c5749eedf50842d222daf18597f6782331b6adbafd8e9615d3165d923a42ef197aea37351075842d6d3

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\System.Reactive.Windows.Threading.dll
      Filesize

      27KB

      MD5

      0c3d968a8fa7b5e168bca638b08d6340

      SHA1

      f68e615cb7e862f182188b848f4cb3d2fa3f6c5a

      SHA256

      606543755ded5775922f6529409297673660cbe4f778c87e971264de8b07f11b

      SHA512

      1748ed8f66ce388ac595b10c70b7e4b7bf187ecc83ee29887a1656f74e9156d0334cdc422873ece7cbf4b441393888110e17ecbddfda84444f3653aad88cb7ed

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\UpdateClient.dll
      Filesize

      62KB

      MD5

      f2c887997c7dbde95d1ae999d0e95077

      SHA1

      7b9924a9b6d0944ee339ba2c98662a351f3a73e1

      SHA256

      39154a0bd1cef95bb516e5d7b550ab1d0793d0048c01aebb0a18c961d4f071f9

      SHA512

      294d12d36073600d21a909624f83d988f092cc4e329d5bcccf74b73ee867becc55043865fc336fd79cfe5c9aacd7c6d08d582219079cf4bf3f0ddd5d3a9ac0af

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\UpdateCommon.dll
      Filesize

      139KB

      MD5

      aea879e15f4c1c324ce7be52d8fde00c

      SHA1

      8cc1ac584ed95648a0504acf9b254d18db87ec36

      SHA256

      d49545050bfedf66c0eb704af535ff036903b175b162154394c4c5d35edd5e0c

      SHA512

      df9479b328e1537d0192c1cd72536248a5050fc38752688bdcb75ae62b7fd7ca6bf6551d72ba6a19945cbfacca1792a243e2577bac84ec5f20cfb77c784175ce

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\Chroma_Ambient_Default.xml
      Filesize

      706B

      MD5

      8858204259cac7c5376ff3508584a2e3

      SHA1

      2487d8edfa247512ac7e4eb0ed80b74910378d80

      SHA256

      84ea8837848abc146093232c204260abaca0c8381c6e891fa1f15981362b98d0

      SHA512

      35079d627bde5c15263c458da90d3c80f9fcd116b34aec6497a8da37226e24c102dd29aaf607074fe036c72a666dfb6a75ac6b77d0b8fbda6f7e9506e5dfecda

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\Chroma_AudioMeter_Default.xml
      Filesize

      1KB

      MD5

      5131e40b7a759fccb6a9a6aa4c4169e3

      SHA1

      f0e3ffa3ae1167906600a594a443ed8ef20d2a7e

      SHA256

      beb099d010ef16d59151a82161959053c2c857a87cc9cec884de891a2920b62b

      SHA512

      5e1852f6cdeaa70a96d7d3506c8c708d2e6b1ed90244108410f49ccb013b086338d58b3ae70526f7a52a91e0146f05c774618c1bad587347a0b9593fdc3803f6

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\Chroma_Breathing_Default.xml
      Filesize

      704B

      MD5

      1a415a53f84830d8bb5f3eab9aa9b74a

      SHA1

      c1d46cbfc827b4b1afe72063e847a5fab3234091

      SHA256

      65b39ac6e786ab416ef7cf4a718cfbe68492f2b54fbfa3dcdf5b1640cb697439

      SHA512

      14991e1d99dc4fa650a0def3270ec51ec38e8f7eb0f9a37db3f94d14bf6c1b53864ff7b0385ac2c84548d148fa1b2f83b113e0f93a2d6f1e0927d4f7ca8a7194

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\Chroma_ColorWheel_Default.xml
      Filesize

      2KB

      MD5

      94a459c6993960e8e73c674ffd33ab16

      SHA1

      999e92362e2c8d20c154477dfbb52d7bdd35c8c0

      SHA256

      eb407892e4561543a8e6ebf26a1da9e8e83f86a56de0c91e1130611dbe0107c2

      SHA512

      b2021a3e1e81d5ec70ebadb2bbdbc028bc46fa098eecf85e593add0be28c7109ab7d5d8a5a466beede0200d39b3ccc6b503ad2d69bf0bcdbe07197da6096baea

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\Chroma_Fire_Default.xml
      Filesize

      552B

      MD5

      6f5359fb6429392323d66808654fe3fc

      SHA1

      d16f40e51d078e12e2f26a44fba4605797e205dd

      SHA256

      b1778f6a8945a07e705ba3ddd33763468382322eed9e18bc689977550975f9b0

      SHA512

      d163da4fa644809cd052cf3b2da8d36dab000346f157259d35e2c585e2714762ebeec9fb52bf178f2dda6fee64dffb7eeb0c43dc7ac73a23ec36a30841b52ceb

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\Chroma_Reactive_Default.xml
      Filesize

      633B

      MD5

      804df1b96b83cdda560a6ba246bb675b

      SHA1

      2b704ea3976b2c9cddcd5c5738b9badb26a05d52

      SHA256

      050e4f9747ca2c98302543f812366509d500b54df93ac48a4a88bf44b26428ca

      SHA512

      c3c8dcb30a632af0aea2b31c5926ef34f6dea6979a76428dbddc4883995c767d0982e465464f1b58044e3daf954d6c41a802c1b3a100a1edcdc950e88a5c7599

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\Chroma_Ripple_Default.xml
      Filesize

      1KB

      MD5

      ab61ab59acae542c656513233119fe09

      SHA1

      8945335faec7db18aa988b102de860c639bbb090

      SHA256

      af102842f10f0446eb527dfd18700f5c4b676d38bf0f43b0fb9e3d3306a781ac

      SHA512

      aeb12900e30a4e037845b79a07adc35344f63e0a4c9279aee605e245516fd4fe854cb3b76949c3a6c4137e3a45c2b2475e4e4903260fcb3bffdc1c39e589bcf9

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\Chroma_Spectrum_Default.xml
      Filesize

      2KB

      MD5

      b5bd1cd9d406243cd136c0166706e0f6

      SHA1

      a4ff07d243cd9c006fa2b2cfe4fb72146830b195

      SHA256

      0a105e7b28364ebd76c07771069541e3674870cde981f93ac379857f5f750c9d

      SHA512

      23b021520f446f601c4c15438ab9cd9a46b76be0feaaaa28842190558bd382d4174c381ebb022544ff65fe829bb2346c7daf43e3722405113e4fdc432aab79b2

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\Chroma_Starlight_Default.xml
      Filesize

      1KB

      MD5

      79311a53f06fae7159a87d481486e112

      SHA1

      06272553a3132a48c77ecf4ca633c8fcefc0c7c2

      SHA256

      8f9fe95a38540a2f5db6d5ce9dbf70f91a2b10a47576584a83ecb16cf1fb6a10

      SHA512

      1df580906478c2e3e505440fd9b086b1deeedbde0c1423c165503a3bea605271064987485c29374923aca9f6e9023fa9d665adcd406490f2c050def23ae5983b

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\Chroma_Static_Default.xml
      Filesize

      382B

      MD5

      7784770a9ee01d0c0ee7681e575dbbc6

      SHA1

      cc3a223cb8bee4ca8327675ef18334d283e30cba

      SHA256

      a7d896a371a82c44815ebb3e5b0d436b43f97fe21399dcb495bf36b42100417b

      SHA512

      f2cea5ef60ad6c4a05104c6d7137b74547f3cf4fc10c52dd774ca0369f695a44ea390ce506e1d6386d7114e6fe16524e743a55d22683fccdf6fcfb5c85b13cc9

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\Chroma_Wave_Default.xml
      Filesize

      1KB

      MD5

      0e4e63b08ca4cce7ca111e9fa8ea0070

      SHA1

      8f7fd82183a505a8ba82150e76cf865676111c26

      SHA256

      482bae76b96986d05d7c3c3d3dc0a6bc41d258b546ed5fa47164725dc3555e54

      SHA512

      09dd4feab0afab932965b5fd7afad393b2d0fee0b8c3a49cc16f125d8895e6eb857e2e8c672ff7e656dd6ac9b1f387fc07fc4cb8c6709efe9f972043921ded1f

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\CompatibleDevicesSupport.xml
      Filesize

      22KB

      MD5

      5cb663b882dc7d583d189f42748e276f

      SHA1

      4dd00e477c1daf409d8c00dcdc5f3e14260b5ea8

      SHA256

      d33be29bc6039f59c772dc030c7b26ec7360f3ad11df6b1280e42d1b498d65b7

      SHA512

      7379776fe1068fdaff6b1e9d28e7a9c6336013dbdfc2ab563154b76592fc0bed2c4f78027dadc3bad158c173834fa3486d77714bdb9451ef0342e3cca6af178f

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\MouseMatsURLs.xml
      Filesize

      12KB

      MD5

      14aed3c82ff841cf494eca6e3249c594

      SHA1

      68afe180313b1d784e33adf7a187c9f987b19b38

      SHA256

      1c2856c80401b3e5f57536fefe90cde53234aa1b14c44a0f41d8126ff8a3c2c8

      SHA512

      bd9742767e9a658ec6d0b944bd8712903b5d7e29fb067d9c7bb875ba91dfacb10bba781ace9bd90d220a36e564af28f800501a6faf72e61296e0961505f730f2

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\PresetColors.xml
      Filesize

      237B

      MD5

      305023ef95ba4ce15f7be70d843b2aea

      SHA1

      12cbc0aba692d353858d3108f6d1c342074a1065

      SHA256

      69b567e073a1a1ee6a3d48132dd272412151a7854bb5de55ab2d2944c80df410

      SHA512

      ee408d57139420cbfc522a11dd0c216779b65a867c5c5870f80d74113ba9545bcef4ff7679d3f7b7716232c46bf6d771a04ee892795f659dbe9b8ade0e2054c7

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\PresetPatterns.xml
      Filesize

      4KB

      MD5

      8b489e63159c7518469a622f8741df0a

      SHA1

      ae482f57491cbbc77c8ff6ce404353c9e5287957

      SHA256

      8b58198b8df2dfd9eb29ad86702d9a2742c1ccf6d305fcac2091185cda61e0db

      SHA512

      0290a80ecd39b89057c8d7af099a23d4d53b0bccc00c3fedf6950a40195bd4dd107c5c606a9fa4141063741adf6f91ee96817b0856a872d730f612fd6c584e8a

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\PresetPatternsAudiMeter.xml
      Filesize

      2KB

      MD5

      4cbf0c36296ff6de6670073cb463c036

      SHA1

      fc270e3e10e4d34d6654ee4b8e8c67b0cf2f1d1b

      SHA256

      d5ed7579adac45b6fbf0a81fd6c6e2477e5504728b311b8a7c4509058753a01a

      SHA512

      36823a479374f727d5dedb39f567aa06dfc25d1f927365df7d05959f41ba232213f4cbd6be97e31c00da4ab6cafa83a30926ef1c0abc552195aef49f9c8d5996

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\PresetPatternsSpectrum.xml
      Filesize

      5KB

      MD5

      5ab6f89ee24b9a1b9cbd3a4448b30347

      SHA1

      d4c271d9834278dd91ec6e94f61996af843be71d

      SHA256

      3d4243d417a51e9f816ee526830042b1e08b5377d6d40cecf3ce5f505ccb17a3

      SHA512

      0d1647b8ff48baf20288119e5bc2da376cdbd7b560cf2ef6ef108c8f3e3ea1a970adf2b3335845368d45b9d8da56cea02550e0d39769153dc982a4ae0b0db056

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\QuickEffectUserValues.xml
      Filesize

      2KB

      MD5

      47a6aeb468394a9f1b601ab2b1425d92

      SHA1

      facc5b701d445a97369fb99e2bc4ce4c86720250

      SHA256

      a5fae5dd974d92dbbcaa009d46bf516583591daad24b52219393a2d67d35b6e3

      SHA512

      142c610113592b97973576b9ae0c8630643e2e3bf20a38b918d35784e22258926bdde2d0befd64c3821f1a4898f060ab6b0cc44f7dbf577ee28ed79c6916e9e3

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\QuickEffectUserValuesChromaBox.xml
      Filesize

      1KB

      MD5

      2bf8284677c1f2a1e7667cd2accad440

      SHA1

      c0ab45f139e65aa9523bdce83b6885594dda260d

      SHA256

      906feb43ced50d274f650396cf339a4f553b018f40510630d7571767a96d0302

      SHA512

      d94032630a07c74451101ada1213689a158ae85912911a41753373de5554122e4af14956cadabed7f3e4baef9478480f0b86b253a95f70968621058a3160a7fe

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\QuickPresetColors.xml
      Filesize

      62B

      MD5

      5214fc311ac322f50145d40766df8be1

      SHA1

      3d1f07749f0c3d4d3e87adde66a7762711bbf19e

      SHA256

      7f9a714adf672c9552b8d53342edb07408f5a7927cdad7f819e94328a4c5eddb

      SHA512

      74f15d90320ea786c31953dabd708c944f45a15f78fa3a2f7b2b4c82a7651e26faa13c7cc81607add614b21c70c44fa34c96e4d65cc92dff0ad069b00941a884

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\ButtonAssignment\Razer.Synapse3.AssignMacro\Settings\Synapse2Devices.xml
      Filesize

      29KB

      MD5

      179c9669b7c18045d0dfaa038424d12a

      SHA1

      efaae797b4104b3735fe34b92459f1760369f412

      SHA256

      abf2ffb6597d032710155a171c4dc66dd75d919cd006f4a08b2598e769ac7edf

      SHA512

      540192861a2ec121fb915fba2d01a7100aaac45fcfb65cbd7d2a4166b34fc900d96e1e4a517fa5902309fcf82ceebc225b3dcd30917ec3e0a750b9b3399efb2c

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\Razer.Synapse3.ActiveNoiseCancellation\de\System.Windows.Interactivity.resources.dll
      Filesize

      22KB

      MD5

      4234aa752c711ff00b92d9e4eca6e799

      SHA1

      140e3642cb3c204d0dd6592ab6ab645d61467983

      SHA256

      4bdd7ce53b51867efd63d8e240b38beb6dd903a8d086d48fe59c8eb87ca95b3e

      SHA512

      79b4173f7ddcbd64387ebb1dcfbb1ec0a12716b4bd829067f572bc23957a7140ad88de0968d36e9a91c6e62c8e3762db51518010078337dce9cafd781561a0f1

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\Razer.Synapse3.ActiveNoiseCancellation\en\System.Windows.Interactivity.resources.dll
      Filesize

      22KB

      MD5

      6cde849bb44a195c9eebc82fc227b14b

      SHA1

      d70209525822d145177ac0f15147d75eeb4b2ea2

      SHA256

      19b1c6309bafd678cabc21fa24f907e0c8049287ed9b12f86a3b3ad045d73b35

      SHA512

      6a32606c6659358474a62fa3d07edf0108a83ac0223c94a48cd6f4a10d54785773a2a61c7f15ecab7c7be11b0e9674049967b82588ffdb1909e51272b1b0f4fc

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\Razer.Synapse3.ActiveNoiseCancellation\es\System.Windows.Interactivity.resources.dll
      Filesize

      22KB

      MD5

      4d4c029e96eeaadf0ba9a759b8b7aaa5

      SHA1

      9aa0a4730fc2405d69302d7bb45eb6de6b5b969a

      SHA256

      c9970100ed48564f4779bc03b65b69adf55b679f3132adb7a7caa3d7aa401137

      SHA512

      b75eb6c77148f49420103222080ae27bdfa5f0a0b8b537e38d9fd6011463a118c25bd0f455fa82ad75cf57b281feb042d75a03f8d1275fe2543be3371026683c

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\Razer.Synapse3.ActiveNoiseCancellation\fr\System.Windows.Interactivity.resources.dll
      Filesize

      22KB

      MD5

      9a9cf430d53af3a653e2915304bcc687

      SHA1

      8c5138730885e65cce02349dc060117f29e4682c

      SHA256

      e181984d844aa7030623f602b636ef75299b59d750c88d8006da015de3502266

      SHA512

      b6ac3ce35b81e2532aaf7d4b003ac56d70a8e1390d2e9674b084546e666703844f9e18b4c6c055e7d000c6f9de8688ac51ee217e58e611070db2ada8c126a1bd

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\Razer.Synapse3.ActiveNoiseCancellation\it\System.Windows.Interactivity.resources.dll
      Filesize

      22KB

      MD5

      375bad10e55dadc34ba03d102cd2bea6

      SHA1

      8e29c01296c296051fa265c6a815afc02969271f

      SHA256

      6fcd674338990f2964659b9318e0e7c15d69b7412e18fb1aa8ab38e9e94d318f

      SHA512

      276b5be60872c41deec47c4e0da36f3a8a9e6d9baae07817456d502c9362f9d0eb191f5d4b3a68cc615dc7b5d2c3b86f084542d84194d60fd2cf807ee0fe2574

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\Razer.Synapse3.ActiveNoiseCancellation\ja\System.Windows.Interactivity.resources.dll
      Filesize

      22KB

      MD5

      5a52209cd852e35297087f64a633fa3c

      SHA1

      b7de388fec31cabdb711644e20df3be1090b58d8

      SHA256

      83cc1b9613ca357b99d8a20d205c2176e1de29ddd1218e8165cd7c3b6cb00843

      SHA512

      c901e893f4dcdba8c1a8e7836e659088a833e5423d7f70838d5493f51690a14217b53d11440f11f261d4c32e3557badcd2a0eab40f2a593fabb9ed38552125fc

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\Razer.Synapse3.ActiveNoiseCancellation\ko\System.Windows.Interactivity.resources.dll
      Filesize

      22KB

      MD5

      22379ac3e626271a09e4343cd1ff63c6

      SHA1

      64b70f259cfcaeea1fddcf30615f066d0bd0374a

      SHA256

      119dc1592b7f89ced297c1b07797887c5da922dd50e96309d910d20f8a460507

      SHA512

      fcf4abcc9c18cb5f6013791cb0ffc300605bd220a1bc6568589e7719c56f84e5d2b4156d4d91b8d429ffa3c06141681c4d933c392913154157c870500ec4739e

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\Razer.Synapse3.ActiveNoiseCancellation\ru\System.Windows.Interactivity.resources.dll
      Filesize

      22KB

      MD5

      53841065bf88b424ba18b3c5f581b484

      SHA1

      196d4c3d51fb11148255e58ff4b06ecf075093e6

      SHA256

      5abf4c385e916c03d6bfe73b67c0deb6f86d093cb4e876a13d3a2dc3e18327b3

      SHA512

      da95ff7231f1fbf1decb9d4090f5e315a6ee2d4a0aca0937fe6914e3b806262e101a6fa1afc8d5f1b11c25ff1264e50f1364286e3791d239a779c416c6668e00

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\Razer.Synapse3.ActiveNoiseCancellation\zh-Hans\System.Windows.Interactivity.resources.dll
      Filesize

      21KB

      MD5

      f6ef6eec5431b544019c5089a3607f1f

      SHA1

      733d145d88a2a8033c1841aba3757d3a32952592

      SHA256

      321c3c5b944527ba03e1534587eb46f9cf54b36cff9efe2b628cfae768c23994

      SHA512

      2d9b1aa1a7abbabc14db13e49cb1ecf981834958e32107a0547b555b8b66a90a074682e9d7cedf2cca40fb9949d8455a67cb549cdd4b265f63334ccbeb8ad657

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\Razer.Synapse3.ActiveNoiseCancellation\zh-Hant\System.Windows.Interactivity.resources.dll
      Filesize

      21KB

      MD5

      a5acd823bc0449030a0af5e3d513d12a

      SHA1

      3b4202e7ce2dbf067d72f3ed67cdcff31c615e2b

      SHA256

      3c2c9193db37c3368cd9cbaefeb4797d6fa4c05ba30aa107d64ab004f5bf12bc

      SHA512

      df8ea73b79cd34a1a2839352ce355ba87a938dc5a87cbec432b445b692b0492a1d6dcd92b6a260ce825ac244eb07be3479fa4ac58cb326eddce8a5e0db57aa4a

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\Razer.Synapse3.BrightnessUsercontrol\Newtonsoft.Json.dll
      Filesize

      516KB

      MD5

      3f136dda36fdab74ca3fda3689990c11

      SHA1

      3fce82408ac7df80d7e119d1b654726d5b09c7e1

      SHA256

      5a0890cfcf9f5a668c91c61ee8096b25a9bf9cf3dda9fac69b2ace5463b11191

      SHA512

      ef2668f0fbe9789f10f79c2d988d8b8ace289bb65321e2bce1afb4bc208ec8556e10a2471a47b5ee31a5ffdb3fcfa4b82902cdd67123c1c7377ade8a3c9d2f36

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\Razer.Synapse3.GlobalShortcuts\KeysAssignmentList.json
      Filesize

      55KB

      MD5

      d03f1e5c536d5351cffba284428c5442

      SHA1

      f9ba47be92051f528e89ef9388ed74ae79a78bab

      SHA256

      155ba1c1348f32f5e5126889daa44c5b2a1c224e906fa692782bff5e440fb049

      SHA512

      bbe8be250aad672037f659ea6a5a01c01202adb7188873284c1faa76e64595fdc26f71a899c8f14112704d3de4fa2a121ad4e4d77ee9a4f294b488d67e1011e1

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\Razer.Synapse3.ImportWindow\Razer.Synapse3.ImportWindow.exe.config
      Filesize

      189B

      MD5

      ef0181de18ef3951806c0ad63b897ba4

      SHA1

      4b6a4b0f7fbbbd1dceab385e7fac74a35fc132cb

      SHA256

      e8decc96235b5494880083eb79c22c84c6d9ef312828baf9490bee7782c350ec

      SHA512

      b1816817e8deaa7b22bc51966e9debed46b254be6463f2ac0204be348baefb751c5d846a5353d43cce66a005a73f6226462b8ec8b59d4e16a54130c327c68b79

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\CommonControls\UI\Razer.Synapse3.MouseDockingStationConfigurator\Common\Audio\Audio.json
      Filesize

      69B

      MD5

      718b1674b5c4fbd46d4a8a6fa32cdad6

      SHA1

      e04d0f9cc1c992824436ef06fa72b69d39b1c34d

      SHA256

      5087fb23ae79b1a57ae11391957a9e91336487bad507b26fa638c85ce8247ee7

      SHA512

      c316ff6af0c9460b6cd727cbc186b0b73168771b4ff2fc1d5e19da00ae5def6f25080b33f1ea1c57f26a319f5627a22eef35a638aa9805080cee7276fcc0b3db

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\NAudio.xml
      Filesize

      1.0MB

      MD5

      224d05879c6f2b9708edbb7cf244e76e

      SHA1

      5db1157ddfeffc4c30650b21f014530470efe729

      SHA256

      8e58ffd1ba32ab7eae118f2861ed1449f49a3cd0c459df2ac26a1ff1bf4d7245

      SHA512

      d3cf29a37d3b5e1faa7b8153fb2c21db9a65868530c51d8e589cdd2e010674cd93610ddc10309d15df07b6e9e6d6d892c8db0e16e67638bf72bead9fc83e4ab9

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\System.ValueTuple.dll
      Filesize

      77KB

      MD5

      99cec77dbee0ab10b9fc4d52a1d414be

      SHA1

      c83d024e80c36b663458d478dfdb067336e2d616

      SHA256

      d6fb0dcfee1490a8168117ed1b55758f11db38475417b3668d19f89dcb55cbdd

      SHA512

      988b0ff9ede87fe7538b2e0cdd684962965b4fc2a4f0fc92726248f249cacb7c5674f3978d2d7cbed68991c71e0b0339d6edda57384097a4da8efd7d77b43cd9

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.CommonResources\Sounds\ful_alerts_notification_01.mp3
      Filesize

      45KB

      MD5

      da48a3226726453d64e53f852405c9f8

      SHA1

      4aacd54c88567955910db78e7bd91e17ec7a5bc5

      SHA256

      b15903da0ab080069bb2b624dd4eb1320dfd73c0907e72801758eaf7f5f2b88e

      SHA512

      7dfab2005daeb3f1ae97a2025274ef72489fe1817ad402f86667452798e86d1f4ad4b8b7a906590dbc762d2ac88126af185d69afdd887f10201a922fda51d239

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.CommonResources\Sounds\ful_alerts_notification_03.mp3
      Filesize

      55KB

      MD5

      045fdbcc66631b21cef435d80b3b139b

      SHA1

      63b3a8e9bb89e4106d8d8fbdbc0631a813a9bf0d

      SHA256

      280923974d53d61677ebe295b0c8e116bbf68818a51d1576580c58ef82e559ed

      SHA512

      d3570f077f4745490f7f2a6143a49d8af17a80ebc4a3f1360e48c68311fa494741e693daa290a4761ce8ce41d7fd615ffeaceee22edc1a62c506d3b50b89e1d7

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.CommonResources\Sounds\ful_state_bluetooth_connected.mp3
      Filesize

      42KB

      MD5

      3db3628ab3f94fbf42385bb2ec060f80

      SHA1

      99022de37b7d4f3571819e9675bfa26803a49001

      SHA256

      7825a97816f26af7013724d2572ed658f79459be8c522bae4195b2fe7f41ad02

      SHA512

      4d6c9ffa099bf4cd6f9c9d3a9838b717b1c507dd54f68a1b1a7f47815c493f6313ca0e3c3b58ae2fdd42511d7ebe9b62889b6ce3c9f161f54ead8b9084e0567e

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.CommonResources\Sounds\ful_state_bluetooth_disconnected.mp3
      Filesize

      39KB

      MD5

      fcc38dd7d5e778aff578da92e6454a78

      SHA1

      efd11c4a68f94307b9280903b5970e191453b7c4

      SHA256

      72c65e89305a62d3bf9bd33f27c84b0d07b523dddd74dc7bcd779fda7bf762b5

      SHA512

      a87d2c5c34d83803cecbb6785b7d358dfa92652af1951195867b3e43d48f2859a1f149717b6cefe78fe1a58fddd6608be5273795b0888a20cb20ad48cf3205f8

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.CommonResources\Sounds\ful_state_privacy_mode_off.wav
      Filesize

      84KB

      MD5

      1f6bf83aac94f2d5f6f41fcc7dd17ebf

      SHA1

      b40997090b1be7bb2262be4c14735aa0ae02ce93

      SHA256

      29b0539ac66b03f24545d969659e278d29419d3e9eaa6aa37f12132f5c893ce7

      SHA512

      de2fbf481cfe1c997a3fefb28861cc95268c3ca5c2be57316da321b7d466afcc7a9e762b18143e0771504db45d7720f146d0ca50544837ef94da8b8e079459ff

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.CommonResources\Sounds\ful_state_privacy_mode_on.wav
      Filesize

      65KB

      MD5

      75f6676e9c0ebd1c9651ad4499edee92

      SHA1

      dd58cb75369fada8789b15bddcd723515d5eb720

      SHA256

      3c4ff1face2df56ea762f21c6519e6f1bd7e68ef1053e15ba90bd2399d7739a6

      SHA512

      7e8d3080335a21bf309204b6805b6b74c1f84704e1a9aeb7c7f10c1edca34072ad1eb77617e8129154ee45b6831c0b8dab3e25feb285ccc32ce2936ceb3cb178

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.CommonResources\Sounds\ful_system_alerts_melodic_01.mp3
      Filesize

      189KB

      MD5

      50d367f01ac4c34ccb944fdddab7d1de

      SHA1

      bc33779c9ce951258f9626c78a18d352df262340

      SHA256

      d1cd3ea2a8e1c8e172b01fcb9a2b3bd2bd93ac3f59268c081615f7c343ceb66f

      SHA512

      ea664f612f8421d2cffd34a3f124f2114ba1431565781c6a4c7238fb198fcae55d6f14d516d202919bfd834c2586b8673a0ac7eb0d84149d3224eb8d7656d9ca

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.CommonResources\Sounds\ful_system_alerts_melodic_01_short.wav
      Filesize

      375KB

      MD5

      e80cc003110f9950aba20c55c96ab099

      SHA1

      7c28473b1b1c66f5bec82b1e70f9c6351294ba38

      SHA256

      d8f76f7c4d5852d106a14845b886e423d0f0729e385fceeae27b47b7751bcb0c

      SHA512

      3e4383e11dacc75ef210b97107324e546579303dd1544d9d08036985d5f2f0d512e68e3c90f2f8e7927f83379ef372d4c69c3573388f18d5ace364ec0d72ff87

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.CommonResources\Sounds\ful_system_alerts_melodic_02.mp3
      Filesize

      189KB

      MD5

      b83ac569339972e081f0b58c611d5b7f

      SHA1

      5d6280c6bcb9455958dc362eae8aa349bfbb5953

      SHA256

      a3aa02b669c5e8f04b956da57786b7c58f8ba2a331cfadfb06152f3930420c5e

      SHA512

      ee8abdc74be13defd7149dc46b793fa8c74b9cbe5d0dfe26766d3c270aedb114a6bdce89ba172eafa3ef7609a6f0e4091ab95ad912da32fe92ad4d7845fc6ba5

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.CommonResources\Sounds\ful_system_alerts_melodic_02_short.wav
      Filesize

      375KB

      MD5

      8404f89d7d306bf1351c569060311862

      SHA1

      756c82abb262be6308c9ac21e2a583fec2b2eb60

      SHA256

      0766c935e73bfdbbe76dbf74822aae5fd3e2a9d0a87a0a2a37a5e88fcb766c86

      SHA512

      6a0561199f7b295c3e923ab20782942cd2c93d3b15f1cda2f6a30fb729b621e32d3e17d9911c421dd977ce3b929d6c7efd98d890d39d1e444684a4ae83e13e88

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.CommonResources\Sounds\ful_ui_endpointing.wav
      Filesize

      131KB

      MD5

      a2bc24963015df7e96a78852978d32d4

      SHA1

      da0ac08c4b4e47b57820d7a70a47ac17581ff0aa

      SHA256

      c65515ebf63b674fd77dfa93a0e8d0158e7c338e49230ab0768331274b877d39

      SHA512

      c63ba35c9f36366a2c2e366093564b4e962f8e659bb1b057133bea06feae806d1b4b6d4802a2d9b90279c215f28c09865539f4cab95ae9133c6163839500b3c1

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.CommonResources\Sounds\ful_ui_endpointing_touch.wav
      Filesize

      131KB

      MD5

      3694f20e0b0ccaaa54ce1d5a816135ed

      SHA1

      29e58fab9d6e495fb387f9ab0ba128518d645684

      SHA256

      9b5ac097f93174d7be45e4a3d4784fe9b15c7ae8b231f5913fd860fd96d30da3

      SHA512

      084bcb9955376586e2cb1c648d59fb74661938eb2e4e1904209873eff3af372ecb98f18f1f01f039a27b93e98324c05ca39758a0ac13344c2aa02a3d9e8ad447

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.CommonResources\Sounds\ful_ui_wakesound.wav
      Filesize

      121KB

      MD5

      e29ef2073f80a67bf6041947b2d49fb9

      SHA1

      72ffdb35a47cf4f14da93dc1be82f0972da23a5f

      SHA256

      a7b679b72e31cb317d6ad6d8b7b8b9b55c13ec6c2d9b3494596be77d61694972

      SHA512

      dd50a56a66a4872951b392efaf006293f0ed18019567eed237c871b7b591c150f8012586f6930bc4bad2b0d6bffb322b6c7e3d9ebd15174aea856c5bc2d1c698

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.CommonResources\Sounds\ful_ui_wakesound_touch.wav
      Filesize

      88KB

      MD5

      35a900e87ebedcf7e1ac72ecf9e03714

      SHA1

      9f86626f4ccbd0628bb7cb9e8e9ba50f2817db6f

      SHA256

      e79c68af76c3bafc1af64f572d7223d66a830d696b6547544b966d83917c5c82

      SHA512

      844018046d2e66a9668a591df73b530b03ca93ceecf94ffa1183e7dccdb6fc69d9997b71e818a43e31ec44277542836d74f8f9d412c1964bc9a1127ed95814ab

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.CommonResources\Sounds\ful_utility_500ms_blank.wav
      Filesize

      93KB

      MD5

      8ca38e338130743d5ec2946e1e0d857d

      SHA1

      7a4ab4df7d7524df3ca814292531baedb87aa55b

      SHA256

      5dce5f4990007c841dbdec1c4804ec70b6257273b4034ed6dbaa918f3aa22792

      SHA512

      38259498f1974e2b4da48af1ce733fafd6000ed745c993b7a85ebd080757e5eb282b945ef4042450a7a34ad07385249cdc3dc9b4f653e01b49c0a3ed0180e6d3

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.SyncProgress\AccountManagerClient.dll
      Filesize

      81KB

      MD5

      d38ff57ba4e3272537d6cd5f180ea56b

      SHA1

      1bd90f2b84193f60be99c4e2cf82e8db705a2921

      SHA256

      1986640d5f6678d32acccb9604b228156d91cefb6010740279bd331ce169479a

      SHA512

      e6c5311e5c094760a171a50965ac502cee664e9352bc4ecf18b21293b3388376641a78fdf1f1d414c30db65f6caac1dba0d8a2badb0b2213415ef2b4d922ffad

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.SyncProgress\AccountManagerCommon.dll
      Filesize

      98KB

      MD5

      da184b91bc661e6b4440a7120a7f2e64

      SHA1

      30a791736dc24c5c870662589cfe860e7e19dd94

      SHA256

      504cbf522071256832ee883d7d45042c0c71318122e15b6145a00ca3a2b6d734

      SHA512

      927efce8e90a9291105f3d2de8a726dc04332684f20c031b6fcdc119d17903b9e558cbcb66378a44c76a2b72230ede4eac5856297b8a0d1e2bed69675200296d

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.SyncProgress\ActionServiceCommon.dll
      Filesize

      110KB

      MD5

      d7df75f256e7c65d74f80ceb2056aef8

      SHA1

      1648dc68255197eaa2d262a55f7b7a6a242c0450

      SHA256

      18040b11900a0d0a66eeb5590db1ebe54eb245e77c1deed066f13a1712889206

      SHA512

      59297b99ac2e5ec6de4679cf5e1d6676f9ce9962581d2a8bc5bcce57e182f39817ab555b34c9cf1843995fcda17f40553bc5158e2431f282f38e3fbf9c0280d8

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.SyncProgress\BouncyCastle.Crypto.dll
      Filesize

      1024KB

      MD5

      5eb1726aebe0308b0399d6f6831f7f93

      SHA1

      82e8fe180d3f8d3c9182640d663b135d89d6b80a

      SHA256

      6f6445b2f35a8db4df2c083366d87d79af7f2c742a79d7f4be12d9887d5d24fa

      SHA512

      82429628639641f53e80a7a29d2d1a927fafa8f15de191d1c29984b902529468c14b72bb42639255f2179a8d71d96e0147523fc0cfbe6e562b1e0b881b579241

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.SyncProgress\Contract.Broadcaster.dll
      Filesize

      29KB

      MD5

      0ae3d0ae9c91183442be50892f0ee97c

      SHA1

      f870db138efe5b8493bf238e61d92a66b450bbe2

      SHA256

      f1061a40067c3d0f2cccc20b4e40e7b2f10e5ce2ef5ba81831a51e73c5c121f6

      SHA512

      8b46a359292c5e8d6d5cdb2d60f250af0e8929fb7082e8ea325701fcf21a9dac7b0e89bbd3ee826a1125c699647f163a4755a473d9a20d09a8d8ce92f3aad09c

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.SyncProgress\Contract.Common.dll
      Filesize

      35KB

      MD5

      2557a2d9d1e11543be6abc0b245314f7

      SHA1

      cb8f6be650c059c3ca3b5b481cec594d37edc913

      SHA256

      618719da828b401c6feaa9e6e6b06fc0fd285fc1c567b63f3a964e1e1d3b1efb

      SHA512

      26e5677a7df785b9a73c1ac5e14c4ef69d421ed3617bffec12022e03910fedee84a677ec007b084e021b003f49005d1abacd7256ba93f001855353c4db66ab13

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.SyncProgress\Ionic.Zip.dll
      Filesize

      349KB

      MD5

      bde84a564bf51fb4fde1c9c43db4c5d0

      SHA1

      e38cd4103adff0df6adf58b0c9c1523f840970b2

      SHA256

      2afef7e46b2035acead12df386ae6c0049b8031d4123712fef05b6d77a3bd6e9

      SHA512

      7d7321bc3c8a304abdadde4de20ed5960783eae0b5e428f64c4699aa7ed0e16f478f8e5de132f48651e2b98d6fe0b865d5aab0d5780d1ebb63ede31ab1731e70

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.SyncProgress\Razer.RazerInstallerUtility.dll
      Filesize

      13.8MB

      MD5

      e14710613a760615edfb66215e4a23f5

      SHA1

      1472a955a76e52410c4c4dd368b660fb0e0e5389

      SHA256

      f8339e44f7b8ab6d2bbf1c123b0f5ffc4b040ccadee8ed635f95943e168ffe98

      SHA512

      9dcdee467f17e534769f20a68e7d82ff214ce110dff32fa7613e9ee397b93419201bed2840d5efde70a4c5bb96de0633e25bcf929d329697ebce2595688dfe78

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.SyncProgress\RcClientBase.dll
      Filesize

      21KB

      MD5

      cc756c137614b549c9812d59ddcbd79b

      SHA1

      12d3ea0721c8c01437fa560113942566d00142ee

      SHA256

      9c6caa9f447aa06ca8a7f3045bb235596d8000e26079ce996ec9cb5b4d299759

      SHA512

      fbf5a755ea1e243754436b5d2c60badc98c0b0412262d6141b9ac97397519eddea74f98d2352c4ed8f0665df97c28d2a506141653e415f1cf848efc26d899a24

    • C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer.Synapse3.SyncProgress\log4net.dll
      Filesize

      271KB

      MD5

      39c2eb91f55c1b030eda24e730d9beee

      SHA1

      fcf5f0e9a270007e20b61bf36a1c5aa98117ce29

      SHA256

      45939540558ac280a949938054e9036b353d66492d35379c43bf838bba5ad7d4

      SHA512

      fb4eef3057478a91de3b6cc7b8bfdfb227d11dfc1c568491f21c6fa2f322bf18517c35b1f3e5696087705e8436b0f20ee4f197bbb94a36f677f6d13671efa4ac

    • C:\ProgramData\Razer\GMS\RzGMSUninstall\uni5679.tmp
      Filesize

      367KB

      MD5

      f241faecb7cdd3a1f56e793bcf58ae5f

      SHA1

      862ebeacc49003fb26491785f13524085a74811a

      SHA256

      585f5fb598e4c6c243b203f3c3426ba19786f352f5e3d6d29bb89dc9a3f9e503

      SHA512

      2c3649bd1a31f3b7f8b650dcf32eefb8be70861cd103f33b6dd8d87b494c9738ba82ecc1fff3fb08a5ae9f614098b76c1ff25973faf7fc04c86e9d4ab48849f1

    • C:\ProgramData\Razer\GMS\RzGMSUninstall\uninstall.xml
      Filesize

      34KB

      MD5

      41659699bf76472607d9846b0e16d378

      SHA1

      d343dd48d20ac1698081fc75d9c9cc524f084693

      SHA256

      87a901d05ac780d323d24fcdde0e6040f9688f668277a51334463ec7016c3b73

      SHA512

      2b2d1c5bdfbf478cc200aa220f49189d122d03761505acde25dc4ca0d58157084f68bc0cb408766ca5b6051815bee4b77070f71224774f3ec143d27791c783e3

    • C:\ProgramData\Razer\GameManager\Logs\GameManagerClient_RazerCentralService.log
      Filesize

      3KB

      MD5

      7bcb4f99e99db631a483c8b39726d245

      SHA1

      5c3eee77024f9246818b76de63a85c6a371e1d5b

      SHA256

      8d5918405915daffa6c188026d97ec3af84d676099662e73e03fd11650edd58a

      SHA512

      877db4e85617babdf9b5ead587029b83e30f1801b657adcb262ffe739fb64b6c767df0de5cf6b57d67ffc37495228e53964c5c6791a00b16a650f1d6e1454493

    • C:\ProgramData\Razer\GameManager\Logs\GameManagerClient_RazerCentralService.log
      Filesize

      4KB

      MD5

      97f44e2f4ce9d5f3263398424228e58f

      SHA1

      2921df6c24177f1fcd9b62a3e9b85c6cd143f35c

      SHA256

      b2f7c5520bbf77bd1f10b9b4039933e76883d35b52c322ec00a8ba0e6ee85bad

      SHA512

      48db278c56aa81022b69812bcb4bc350b3199e22dbfc6639ae056b5d8427fd2a2573aac3dec007bf62a5e342ee65793c70a98febff703cb8b0fd5d0a6e829c08

    • C:\ProgramData\Razer\GameManager\Logs\GameManagerService.log
      Filesize

      1KB

      MD5

      dd7fc70dcf663fabe2dbd9aecfdaae2c

      SHA1

      044da8e4d310ff3a27d0ac4e6b1012290c06c99a

      SHA256

      f7f00456ac441aa7d9c1eebeb11b5a871d15ebcb750462365235657764595ba1

      SHA512

      b0b2e7c11df8b7f8325c499306befc4f918ac828566676b5d8a2221a370794b5f1be49051d84ef0a3d719e03abd81ae85652a1339452809f0bad513738fc2c95

    • C:\ProgramData\Razer\GameManager\Logs\GameManagerService.log
      Filesize

      4KB

      MD5

      8402fcb6553e53ca96e29021367366bb

      SHA1

      493c81fa545738d5d90960a852e6afb9acd926b1

      SHA256

      7d4ced2945e09211c5a7a60d55d229f7e33abc1212452996caa660046bfbd6d0

      SHA512

      0badb3c028164d95ea3689dd36a3b8eb95dccc18e3579c63a2110d8a298d123f5caa09322f024c2c1da9bd9084373da3bf211991722c3bd21de144b27059433b

    • C:\ProgramData\Razer\GameManager\ServiceSettings.xml
      Filesize

      421B

      MD5

      c33b97e080bca3df7b1617ec8e6c1ce6

      SHA1

      a9a04c72230df0b3cf0e094651938913ba64d1f2

      SHA256

      4df5ff822abe1901d011533ae9333a09532485dbef2a19628f22d4d9302dc8a1

      SHA512

      3a74098023049cec0651ba5aeb6b41eb4b64a33d55849192b43aa787821b4395bf796838f64d8d8d96e8745f234e11c8e8c0c3333b46b2603524bf8aace27177

    • C:\ProgramData\Razer\Installer\Logs\RazerInstaller-cb19c464-e8c4-429d-93f5-55093fee4228.log
      Filesize

      4KB

      MD5

      81d2bbaf28696a025cf3744641c66ca8

      SHA1

      1735d43a455b2382081544c01d05b880866de55f

      SHA256

      7c19e58ac652b55020bce5d7942a34a1b288b13022798445f515569fd7ba7df6

      SHA512

      073231eb1f39fbda0549048b2dec9817b8a4014f0a661314445a4c25630e5e6219ac32db19796c650c5750bb7e55c1730a70ca88fd43ffab35c1e1fa52eb1a60

    • C:\ProgramData\Razer\Razer Central\Logs\Razer Central Service.log
      Filesize

      4KB

      MD5

      6cf30983dc56e09fcd93405b675ef069

      SHA1

      fc61231a4df6afa2cbf613e9f87bcb6930399efa

      SHA256

      0bd0271632fe9efb3d0e72d3d4c7114f48e06aa3071b36cb347a3183dd447774

      SHA512

      ab6f2ebf95acba98dbccf13101ca4153024f8dec9c464bb6c3ca0ceb968d47519e4d66c3370667db2c83cb52f3ff4aad7fae1d9f69439ed03b5f25e570b74d64

    • C:\ProgramData\Razer\Razer Central\Logs\Razer Central Service.log
      Filesize

      4KB

      MD5

      2705836a4aef91b6f5a8ba6c5ef80b91

      SHA1

      693d6a0d5ba5b02a89ccac6e5d2cd9f7ccd2ace3

      SHA256

      3d25b30785a6bfc08204d5e5f1127b3e3036bbaa0301105f5451909e87cf07d7

      SHA512

      39eaf23fc9afc6b664baba8bf29f19b4a4890743aead8039177948e45747267b83eab56930f98cacd08cf34abd5fa8f9de443dfd175de9bac7d956950471a18d

    • C:\ProgramData\Razer\Razer Central\WebAppCache\Service Worker\ScriptCache\index
      Filesize

      24B

      MD5

      4f67aba5cb5b04976834ad6da18d2017

      SHA1

      18dac358fc07e43fd0288ec307eb028aabf1e4c3

      SHA256

      4476d281b3d119577eb8f19fd90e042e5a456cba30d0bb16d05654acc91aec5b

      SHA512

      0eb5e23220d5fe3816decb12ace686a1d87d850b3d403d0c89c8fb409f280e4c622b66ea5d2799ab11c792d050c583398e4a1045d28e9ab7196729e1817572e4

    • C:\ProgramData\Razer\Synapse3\Service\Bin\BLEConnect.dll
      Filesize

      38KB

      MD5

      abf37682f0ad2db18514c527325f880d

      SHA1

      893d65ca7e110549f44572db8848f8dd15c3a94a

      SHA256

      9a153f2a51a43f763845c19bd25ed86635e9b99b5dc20ac3bd4fdb01f628ac6a

      SHA512

      4a5c0fbe5856b48386172a7ad9c45c2d687f95150c05a4d4a6648f74930c4428c8369498cdf79648397526fe5aa75aa405dcef2c16d98674cb8ea2c4aa308b81

    • C:\ProgramData\Razer\Synapse3\Service\Bin\BLEConnectWrapper.dll
      Filesize

      176KB

      MD5

      543f53edf511022b6b0e2f688d8f4836

      SHA1

      30183761bed9fb6e86799cf35cdb7c66526848aa

      SHA256

      6f72436cd7dbdd518f81c74b29df945e09143438f1dce634586e050ed85605e7

      SHA512

      8e7563a2c77df2dd39745787780cac93eec47d779f73d6faccaeee3ae4fbbd4e054c8861e119d99a74b08113def2a88a0062df7ad515389a674121eef7352fd5

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Castle.Core.dll
      Filesize

      440KB

      MD5

      6940422ffc942a377c3002e61a02c3ce

      SHA1

      70c27780527872a535814435fea34f877d857c23

      SHA256

      da26124af0e9816421883cf26f523262f95fc0b9dad2b73d379e657011552921

      SHA512

      9c546ce10940bd51064a1c38d97d31ecc448a07e6c8baaa2a9b9246968ba0d7fc0bce41b53fb63b7526ada4809bbe4e0bc54fd5c5cd03c15917240564b4f24f6

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Acceleration.dll
      Filesize

      12KB

      MD5

      17715af49e6b33f5ab8ee984145c45eb

      SHA1

      083a221439cdd4c7c6bea3259d4f3267b5e947b1

      SHA256

      36762966c8cde27041884849894e86e9282f9974d496f3242168afad0a3db80b

      SHA512

      822d2307fc964efca273b700c7581d1a45a103845d7c4175298099b738f7f965d5df266a99bd28b79586cc5347bb571b92c94938a7921c071f66ede505153b85

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Accessory.LedBrightness.dll
      Filesize

      13KB

      MD5

      388d999b68f91937ae7e704bc591bdb2

      SHA1

      051bbdc60f68c1aefc9babe88f9897f9c1d04031

      SHA256

      a5d9bbafc6c72715a89bd5c06fd38419779aaa8c99268a2112909bb317302e14

      SHA512

      2c90d6420d940f5959bde0eb4b5a491893fed79880c9e753f51cc241b767ce3092221c74cbdf84727a9f36982549c0f1cbcfcb75320d90eb9c07515eb99ac57b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.ApplicationEventsHandler.dll
      Filesize

      24KB

      MD5

      a3ef3f9b30ed9577c923bd650e90fc5f

      SHA1

      b4dfea94276fad0d99ebbae00e88f87deebb1fc5

      SHA256

      0d814bd0134e5c1f0de2fe0d38a94b32a26ce12dea2f244ce920bd2b107bca2e

      SHA512

      857e8eba06ee70df120a514fd09aecbc4d156a18ae6b31c2d48353b697bd4c2b80611190c0d16ef5d4fd08a48a8ea832c0e537c21334f6639c776e1acb20ae60

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.ApplicationLauncher.dll
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Audio.dll
      Filesize

      42KB

      MD5

      f61d6e828439344f6706becb258ceab7

      SHA1

      00565346e775739f873c25c0467ec449c2de3b25

      SHA256

      0dee5deab70e1054ce65e82d5dfbaec812208efbd313db5b92159d5c977b0abe

      SHA512

      aee81424a63a31e0f3f4fbd4cd427939971a8c64939940eb3cadfa6536fbf2b9af73cb36406d774da4a1b1f512ce48ddd18a6b0fb2765cc6927b51702119f1a8

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.AudioPlayer.dll
      Filesize

      21KB

      MD5

      82fffed1932d8d3dc118159fe6b705eb

      SHA1

      e1a33b9953c1630d943a1915b2a32c4c8cb4191e

      SHA256

      686c6cf997a860f0699b66a3d9e91bd1bc4b81dcdd1348e1022632127c5d6644

      SHA512

      e116cdff15144b6e7399903d9139bcd4911d5c73056ef7f157d8465ac138462e5bac997b31c96e6b55a73bd93c64ded276141aa29f7d4db21d1bed3215a93c77

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.AvagoSensorCalibrationData.dll
      Filesize

      20KB

      MD5

      38ab4930b3823c0bd45cdd78f1ca66f3

      SHA1

      3c18124e2c43f3e69a23a101585339b7785b9648

      SHA256

      fc65a2dcfa35ebbea883ff3c3525f1d2aaf384882eede8e3a1e926f76f62f9a9

      SHA512

      66b5a25fcfc1f0787413053280d1daa19a2b77217c852c4eeb96c4d8f010f2a52f553fc6e6e04f44491a83aa96f6466b41febb30e5390b8409f08efb7ad1c42e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.BigData.dll
      Filesize

      16KB

      MD5

      b8b998c0918934eb188364577d9ca20f

      SHA1

      749d34cf6e1a441d988752f57d298a2d70f6f54d

      SHA256

      4d5c9eaaa9b073c151c6ee9f401eba69183c5a367f9055f2761463cbba6bf406

      SHA512

      339bba2712a6b6887bb6b9a4fe1588d2b981b97abd2151961b13e3a3ec104106a24e4614374f6005ec69a76f8d575b3260082fdb6fb93b99473e10782403e389

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Broadcaster.dll
      Filesize

      14KB

      MD5

      c2b9230e696c0a118012e91e88431cba

      SHA1

      9ce7f2d20da2c9de85f093b11fe85132d06b55cb

      SHA256

      1d3778da043a07e481ab44ff61f50f7f763aaeb4004b9f7248b777e0d398295e

      SHA512

      bf4b844e112a088d5922029ae86ea3e8d141fb4862acc7946e08cac5575ffbd0906892d1dc4c8f7048415b97c2d10f4244c29c637d856472cbc7d914cfbd415c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Camera.dll
      Filesize

      13KB

      MD5

      2bdacd2623c3e069563e2eb426cb4c1d

      SHA1

      4339408ba671f7ab0f63c93a72d8f663fdfa1c74

      SHA256

      27031729f69c003ecfa347382df91f5af2637c84d83f2b8c80abf607efb21f51

      SHA512

      3281cd492bd2a894b92708397a7f4bf5233e78fd45b6695b5b4ed9a994ec43f06c89667c9e4a080ab4270e856efa3ea4080c82f8074fb9784e64b54f1f041543

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Central.Updates.dll
      Filesize

      30KB

      MD5

      09b0045328af0602d95ed34515f03f97

      SHA1

      0b67b95680447e23572331b8c691f6e5b046d028

      SHA256

      bb0a21f8bf4daa9cf7e6f10dc45d4813787fea27fe2b7242eaaa73efe079fd36

      SHA512

      e6acce90b999e00fed1d8ec197c6b0724614a1ab701c6d156229feec644134af1d6dee7d6a5557ad4814807b5bd5a2e5de5f0663a512992f61ceb144ec0e96ea

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.ChromaBox.dll
      Filesize

      39KB

      MD5

      b73a2088306e9183b9b8a0b0b635c94b

      SHA1

      e54aec1a4e5828ebb03f4f27a16879c985604a18

      SHA256

      fb158eae91b673f30d5313919ead4ce5c3406561ef6c845e57e3fadc29ca5cf7

      SHA512

      fdbb4e08b5e258327800c0b358fa39d556fc4db4003f18a65261c8d406858a8163ee30c9d9b8801f978201259bec6f247110c1caded9cff6990bf216cba52395

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.ChromaSDK.dll
      Filesize

      19KB

      MD5

      df848832b9a64294418007939025b11b

      SHA1

      bce5c7ffbb48d4b04e2b5538eb2642e08f61ac5d

      SHA256

      5864039ea8e07c7d5b0a81f1fcd0de0d889f0a42c876149350eb4e5a2e6c16be

      SHA512

      129310b4c8189a5f6a95cb13d6aa2ff0bf184da9ae037e8a78f286983ced8549e28ecda155f87fee79bf24d2a86db8a0946fb068e49855b5693b82ca7a679622

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.ChromaSDKWrapper.dll
      Filesize

      157KB

      MD5

      84f8b4fbded8ed43205cffb73b8b7e77

      SHA1

      bfd9e2f5c60f470c21c72cced74927e8b17536ab

      SHA256

      173194c0e8e0957ea8c860a45e45b8083d9a6b78aacebb2830c4cf277984d070

      SHA512

      a4a2f04e6c1a90be84f40f633c2d0631f3a4348b4dd702bc79557fe86606e840a9139baf4444699abe4c5d2f80484604c6a93a4aafb3884594dcbdb5438b799c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Configurator.dll
      Filesize

      29KB

      MD5

      b85a6166d54398dbf3d4341333635f90

      SHA1

      99dd5b28bd5c9ddc6c2cec92cd679df3bf990cc0

      SHA256

      7bc89b536acad43f8242e6841534c3d37e2af2f4218596491934bdb264dce199

      SHA512

      f1877aee8130355a720395181c236d718b75773f0260c7c6cbf65f9d9bffb74a90bfe05fc5fc2b44858c0ebbe00de2ff31f5c473a67f27d344335019e9f08afc

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Dependencies.dll
      Filesize

      12KB

      MD5

      eec808299e9d5cf2890173dc59cbedd1

      SHA1

      9ce78ffa5ad3ea3938a5ae6ed7467d531e420cc6

      SHA256

      069e284390d0440fdb97e3d7e40c5af49246ba14b9367ee72a246b8d20ad8998

      SHA512

      09d7e02e143db128997859d8195c04f1de2434852f7f34c86d076a38d734d81d75b9c49a0075dc8d31dc72179370e36e0e31357fd25434080d0b8143d4cdff7f

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.DeviceCallbacks.dll
      Filesize

      64KB

      MD5

      fa1e1b2643e86b36f329a8f10d0eeb85

      SHA1

      56abca3ea7acd24e018049513d54150bf9724913

      SHA256

      c1cad0400859c90766cf827426e98ac3f03b7ff19b335442f808bbf4fadbe7d0

      SHA512

      9bd14c1da8c1a8fabdcbd833f88040b628dbf63dd630a515844f619e25d273fa06c0aa18a29d799505c604b70ab907ac721ba2e4cfbe445237e8aa75991d474e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.DeviceDetection.dll
      Filesize

      56KB

      MD5

      9f7b28c6f378707e8c9bb8c0bee6dc9a

      SHA1

      7ec865af429b5be8c38b156975fc2b1ba321b1a5

      SHA256

      a5fc668350f59b12a6a75bc4105b044accbaff9185c22c3af6847f7a97a62f6f

      SHA512

      f0a39e5d8831a28bf0a6a77b4a797169d9d5e05d72afbd650a1a1751f46024c35138f46a140a7e70c059d97571b067961a595b57f645cd921f59bbed1a150d9b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.DeviceReset.dll
      Filesize

      13KB

      MD5

      dafee9bdf8db1e1006a2a61099876de4

      SHA1

      d694ff4ff02679b4aa5d94e2517013f85cc08854

      SHA256

      9c8dafbb02303eb20173dfc7aa974c559305d55d43b0ad02a1c078dd353cf3bf

      SHA512

      35a71b102804d47f1bfd0fb3a3732be5d2dddc09a2ef7a327728e189e3642e251149609facae610291bb10f73f5baa430319141e303df55f0aba28c1c46dd19f

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.DualDongle.dll
      Filesize

      13KB

      MD5

      81986105a1bc31fb97cb7520947a2a5d

      SHA1

      a8b04d6de5bcf46ac6171b107a0ebdc9708637a2

      SHA256

      e6884b220068d0a0839fc0122dbf5357a9ade8d6d2fec925f394b01ddf572bb7

      SHA512

      24e0a35f4680c63097912f89e5085c1ed517ae2cb9d436070feec9841e219b49893cf03d46a1129796249d6c8f472154a7bf02a41bcc34bfdff0ded9b4463aef

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Feature.Mode.dll
      Filesize

      15KB

      MD5

      b4e159617ff235f69515e039acd69b7d

      SHA1

      6b900f15e1754a36d41a38d3f6139bda2f885159

      SHA256

      464dfc94a41496989cb4cdf59d9c4ca4a1a3f3a3b87211a4e2489260d7fab476

      SHA512

      348d5a49277d2a765345411758406bed9f4afa5fb25a0d18929291aa2f610a18187d408120ac7db93321ba141b1c045a02f0b8d6b856cfd11462dcc479055c40

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.FirmwareCheck.dll
      Filesize

      13KB

      MD5

      5d6abcc5f309c25cd7a33924ddb75a90

      SHA1

      9541fd98e1275ec790c4b4067622973419f0f573

      SHA256

      ec74c191366dabe2d525849974ef551588bedf442fe4faaae83a8dd412fad2eb

      SHA512

      dadde1657dd1f0e63f00901814552c760c3d1eb09106c7813647e6e93c278bd5332b399447e9b3c6c902372ecde78d84028f4e385d973ebc1b24e5f2b458ddd1

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.ForegroundWindowHandler.dll
      Filesize

      15KB

      MD5

      12fd6405927e5bf97328868cb31f8da8

      SHA1

      c9ff0baa864f45705af7f21a59510e58853755f9

      SHA256

      d4f3edb7541144b2c0991f8220dc5b4dbfe7c0dafc5ece5700bd5b1a97ac1282

      SHA512

      7e379b7335a471ae6b227252bfea1cc6f1c07b96eb8699739e4d1c07dfe8929991c8999622ef001666f6be05ab896439990384ec573af974748ca28e3ffd47b8

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.GameManager.dll
      Filesize

      49KB

      MD5

      1a5a32e1e2ea25750dfe7a03d8dd2db5

      SHA1

      8466ecc7910ceb2334f618a900d4d068816213ca

      SHA256

      20b79f3b34fc9e4cb8979055614d9015db7e6038779cf80616e2a39bd5953f35

      SHA512

      387e8a251f6337c2252ebb6279bb1c32bfb212a5937ca99c53a3909b9a962bfff907b99f37818b95ca904ec99d8ac6a14f9e051826a8d74253d07cad5454b52f

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.GlobalAppSettings.dll
      Filesize

      15KB

      MD5

      f0d082e06225cc23b76ea4fdcf291e89

      SHA1

      1007fbb54cb93a99c5d3642b460158cb63264cc5

      SHA256

      46fbdf774dd7e367ac4788827fedf57f0e81be855e261e0eb1f25bf7dd74b737

      SHA512

      3ff5c88e4021180656101e4195929eac06f65082d0c637e4706a41e3a91737d94c9de0759c260d512e1ebd85bf69c4e9ef31deb65e299f51eaa450f4874d64de

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.GlobalShortcuts.dll
      Filesize

      16KB

      MD5

      1c9f08ace693714d7bb86e07cdc7ac76

      SHA1

      c65e0cb95191b72fb84304e44f1332e3269370b6

      SHA256

      f724a137079efb3d9e718f1f1fc8a6bf1dec96933255a2be16dc66a9833ca47b

      SHA512

      299cbbcd15cc0467f6545c6c85c4a72794ae047321947eca1cbd90d1815661a0ec01d2aafecb8e8cd2d29678a43559b440307b0777f52f1182d10165c6339367

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.HardwareModule.dll
      Filesize

      13KB

      MD5

      14b29b09155d167ae0f91bfd4354bff7

      SHA1

      b2fbe54e8363bbb183a2d7a4ca9022f90e95eff2

      SHA256

      34ce02ff9457eb231f653c3bb9db0171bc2d6a3f6495b56f7fa1ea1754efb5dd

      SHA512

      44bf7333eb0971d63c8fd7abc8654191caeb8b48d9ae12afbe0cd011a493a79a63ba38ab2f0fdde25114cdce09ff5aa1b954afe23e74b0edb3032e6921c69f81

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.HardwareMonitor.dll
      Filesize

      13KB

      MD5

      dbafa0ef22e5adc1ea47b3328cdc1dcc

      SHA1

      92c3815e20582ef4a711a9756a59432df8e9f587

      SHA256

      400b8d918a134a437dadf76ca8588c6ab0169b4caff772654a0c690b049a4ed9

      SHA512

      aad7a60dc97a4c50b68473fad2a802daa9b2ac35e04906af49c5788b69c97dbe34a487656fa39bb8089a1891984cfbafef23c66fce8ddf52c43db5f001d33fb0

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Host.dll
      Filesize

      17KB

      MD5

      d8ef44b3d27fae9d5d6727f7a1891d12

      SHA1

      fb6fdc9b1aeaf5cc12a426896f6bbf04edc61bf5

      SHA256

      b18365adde243387122a0fb6f3af5ce86e7fc89164f3772af473ec9f87f61ca5

      SHA512

      a467392b8ad2e4fb4826fc1e47590bae87f76784b4bcbcb3b78ad18cd5be0d6f0346f9b952c3602b1918db9dab993f196a48eee844b7c65d1493bb2fcd9f705f

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.ImportExport.dll
      Filesize

      72KB

      MD5

      dfec50dd65bfe77ac063ab3e91c01bc0

      SHA1

      f8f29304156b48983f83fe380aa82acad59f96f1

      SHA256

      77c46ec6acde4b0aedfee92b2ee028e4bb18c0531a9a8eeac1d00b042b37205f

      SHA512

      a81871a01f29ffb0975d80ead90339104525feb2b7da94741aa940d9317bd32d2e60284d4629c4228e05f60cf77ba038dbadc2d7b48958f816311de374c970ad

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.InterDeviceHandler.dll
      Filesize

      24KB

      MD5

      30e0d28cf96db563e92c8b533ed21570

      SHA1

      bae94de235070037ee86d25f56ea459863759a3a

      SHA256

      f8d1ad37e5b7610631b18add8bdd70371b10a9f07ee374c56cd80b428eee4266

      SHA512

      6b67a7f2385afd889e020d286bdad7831c1279fa2cc4eb3e0cfb8825626fb3e08afc33bca724d89bb98485552db9a90a2c5841b8426ec021bc30482561f21ef9

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Internal.dll
      Filesize

      22KB

      MD5

      e180ab4c4bf99de1410042fe5531bbb6

      SHA1

      1fa22ae3f6a5c3b96802f65745f31ca4114e84a1

      SHA256

      88bb9fffe949b79829b790239992597bdc1792192403d086fd1b90ef3b0133f1

      SHA512

      541b3497b166190dd79a1680a19d840cdb9a0667b8482c15884c549d6669db5e3594b8589600b4d112d0a3018e7b36550c286ac916b064bcd402ee7dea5950a2

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.KeyboardKeys.dll
      Filesize

      14KB

      MD5

      c2d363ca279c19710a8e312b5e79cc98

      SHA1

      fb544a780c4c3efd98e1539642010f09fe83a3c2

      SHA256

      b2af2654f61ffb9f7e5a97df91a6e1931e3389c1897ab46db380ab3e2079913c

      SHA512

      793d3dbb4080304fed56a751d6850acc0a8c5acf0485e9fe47d466f6296307b045ab53e46ee9e33e98eae8fd2c121ec6e95611754eabc87767afcf9d42376024

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.LightPacSwitchHandler.dll
      Filesize

      18KB

      MD5

      4aa25880a2c7b73acb5f709a1c9824f0

      SHA1

      24ab34c29819e53b84b75ef1eab1c9adc8c114d0

      SHA256

      842cf162f63ec69fad8947d035045290912db9d5c7a47cbfcd97e9cd36679c67

      SHA512

      0759b229384e3ded28738ad2dd43105978b99bf0e7e4986956306f2d8daf5679d99287b376ada4ecd2a3cbd44baa7b7ec1324a9cdea10cb72bcbd2c56e7e530e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Lighting.dll
      Filesize

      41KB

      MD5

      4c315e328a8372341cbc4af533b268ca

      SHA1

      c07dd9c64fb0a2c6674a51b74fe3745da2a0318c

      SHA256

      6a1714cdead71601c19c34152508495548d3fe23925507f6a562e8ca4315504d

      SHA512

      0cfcc47d12b84822712d49384abd678c255450f6456a2d00709e6dc47ef24524ad97161e39267bbc70d6fc3bbce1be9a4fa048ce8e46582864ef42a620f09ee4

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.LightingImportExport.dll
      Filesize

      22KB

      MD5

      bd8ba4b318488f70c51ffa37fb48bfbc

      SHA1

      3358f34c60aec62fe6012a8318b679a433fa4a71

      SHA256

      ab455651df02ff33dbb957ec41251c66507b56fe13ee3d18893b00d0241c17ce

      SHA512

      92b5955c9d096bc01eb58128360b9cfae5b770953d4cb08f680ab00861ff570e05660a8e530238ee1ec082d51f513751534b48fbc9411782c2eab1d25b7921e1

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Macro.dll
      Filesize

      36KB

      MD5

      a356088ab435803080ad3f8bc4578531

      SHA1

      0651d7159255cbde32e87118cdb1dcab56cad1c3

      SHA256

      80f0da2d1602ad1ad867e6c1b99fc2c684d76f0c880debb99c62818168c23fd6

      SHA512

      9260330e6459702022dd8173c149f789e258e8bca53ff7847c4df5948fe38908d9ecfdec02d0e833c1614891acbc7777bd3aae3d9f71f3b9a940655ae2f0c4db

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Mappings.dll
      Filesize

      27KB

      MD5

      ee08fdd2b91cec4ebb9dd1fb998ce1d2

      SHA1

      5c1bb97d541fbce70915973df44bbf7091920ecc

      SHA256

      e7ce88dd7c817fbff6fc2893906d54cb9ab4ec3587fc41da46160eea1b7f3e38

      SHA512

      22c2f0456f7cfc40628d91df9f9ef84eab788cd0eaa29b6ebf3f8a3e6f47af9ff727ced55f080c84005f5244cc508ac706059ee906153f73bbe2a69e6d20e4dd

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.MappingsValidator.dll
      Filesize

      13KB

      MD5

      09e2c083b18f36c4818f5b5cb76d6086

      SHA1

      b9127714668b636e10e235da005e5e36bb13bf5b

      SHA256

      0e90511017fb9b6d168723528a98c655b099917b0e21b62b0d7bbf8e8964a066

      SHA512

      e668e9c7dce43b1c08f234f66874d297ff545545cb618c2a1f71e5f5456bc27be1809822ec5779adc918d54b35d52edf8536e2e64c4271428a3a3358c695e9ff

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Mixer.dll
      Filesize

      15KB

      MD5

      333160b2fdcebf5261df8f7a074cef3d

      SHA1

      5ac5628302788e447193f22bc8d5ab1b190e894e

      SHA256

      426790663c4adfaea2f8bf6ca875b4b2d8024d07da656bb5ac771a592e4958ec

      SHA512

      9f882011576807b245ef6247dbfcda5da8d99b2d258817774ff01a77f67206edbd5b5d992ae647f13ae5e7ff53d969ecdc8c186c6805bbc6509dfd7f0cfdf130

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Monitor.dll
      Filesize

      12KB

      MD5

      dcc1bb378d6e81beebceba85cc4b6abd

      SHA1

      3e6f0fd3f47e8fc312830546090146154be4890f

      SHA256

      99694d05e4a2a1a00e97578e80a2f63c043d970aad9bdc39d5f2233183f1dc4d

      SHA512

      db848bc5212b9e96bcbc1e55fd78ae7467664bf443197adbbe6fd6dd139acba8d00a05dd285ad0f58bff4f3ec630cec6814843b68abc5ccf54ac71ba8362ef17

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.NativeDeviceDetectionWrapper.dll
      Filesize

      465KB

      MD5

      80eeefeb8de5ffe393bc23ed43dce99d

      SHA1

      3645e69a3678375bb53fad02cea93e69b64e2f92

      SHA256

      8e20830311938b4df280cc9b2ae62b025edad6cb715a535390a98404c1b1ad78

      SHA512

      7a211460cd5b31596c3811d44e112af17070b3f0ad329ea8318c89049686d0d04fb2005654f696d5357a53902cc3b1bd20023b00449606225b9fd424ac913461

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.NativeHelper.dll
      Filesize

      14KB

      MD5

      20d94c8955abc0da292cb507d1978ded

      SHA1

      61920bdfca03f402d5a4cf20256b590a3c0efaf7

      SHA256

      d69869862621ebd09da4c5067e27ad0d1528d37610bf163385f58b26de635f2d

      SHA512

      74c86254c58cdd2857d3dd2131d4a724d2db3bbf8c89809b15ba2594ea03d1f155f63b018c8a87d4371790f97d508716a751106cf1e8dd13888b649562dc7799

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.NativeWifiDeviceDetectionWrapper.dll
      Filesize

      296KB

      MD5

      457d37af09f11c4cf0a40c7bec6130c8

      SHA1

      7894030dc10dca23ed373c56facf3844d0b5b438

      SHA256

      001e129d863e2ad81379317646659060f2b1b6f6730e8e3901070fb491c6ff8e

      SHA512

      b5796386df546d360b40a4b1fc73fe2281fa2f97c52bba59d758bec08a5f5b3274d21951af8db23a170c04e255ee219d05d90c35e1eb503752a02da0bb59a0b1

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.OTFMacoRecorder.dll
      Filesize

      13KB

      MD5

      584be99afce29dc8a92587302ed8ecfe

      SHA1

      92d62030e8cfafbba841642889d3eb9c2ddcb629

      SHA256

      eb7acbb585219ffbd049dd294246066c7cad3340501fb8c66e4b776d61a0f846

      SHA512

      1f043bb6211868b4e95443c2e2f9bfcfdd5b65e98c47b6ee4c66f936ce6addd491fc7d622859e2d4a4d344636e246eea594655d8818e4939cf6ef5dd167fc391

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.OnBoardMem.dll
      Filesize

      35KB

      MD5

      e85758163c5b08c0588cd4f1567eafb6

      SHA1

      ff93cdef051034974fe79acdea8c45d08cafdc87

      SHA256

      c113333261543a12174dbbb550690f350697d014e7c562d4e505a5e217967785

      SHA512

      a931ed38ba4d61e31e9225698fd8387857c1954e61aba6a0000391193762bd99b6b100d7b3c194eae5f576a36e6aabc172295035977b2b9540dbc0277ebcfa80

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.OnScreenDisplay.dll
      Filesize

      23KB

      MD5

      612f2e1196a67662e9025b1fb1bc8e3f

      SHA1

      d6a9b07976121a41d30bbdea353b36317b18f2e4

      SHA256

      12577d449df660b4d29083bb842ccd1621afbfe11816984252ff91e6817c8a80

      SHA512

      73cde14316633a09c0b618a1be654e7bf5c537568622226fd25e791099db7694717342adf6668c381ed32873aa3039d4d72baa18d2748296b35ac1832974d78e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.PWM.dll
      Filesize

      13KB

      MD5

      4e09901c746e14ca775a2e9361ee1693

      SHA1

      080a462eae496a745e9f9ba2adcbc57296511ebd

      SHA256

      36a52f27919e73dcf287725c0eca756a1ea883ecaed61af1f88b07ff538defa6

      SHA512

      a37d4dc423bf77d7769f7f057c410e9204666f64947c8fd20d8e43e029946400e250ac2ceba7a28c74ae7d874350afa9e3ac3c0af39a15ca0e526c490e4e642f

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.PhilipsSensorCalibrationData.dll
      Filesize

      22KB

      MD5

      a9c8dbf98f8dc5baa5ef9a585b4d87fc

      SHA1

      430305aa9812353a947395b35591ff4f4f0123e0

      SHA256

      11233588f217001c23334dab43c1428e42474ecc993a2a9dc30e7c5a9e9f535c

      SHA512

      7cb9e38ac29246e1aab69a9b3f4bdbc74cc9cdba9447cc5f994ce64d4bc4417a727d5532fd7f4c6057a86488880b61ee56dd1061641142089439b078e9ed2485

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.PixartSensorCalibrationData.dll
      Filesize

      20KB

      MD5

      84b7d07c9e09e5316e31d9bc9ec787b4

      SHA1

      acb7b47c5413e7fc9021fab5c46017d1fdf368b0

      SHA256

      0d176e09e2c30175838c1d2e372dd201e4bed8e50ed1e1747c815958585eff12

      SHA512

      20907113f7f8ef186c7351e01f60cd10b55e859c7234afe41ce22dbfb2bd123c9016234bca686b9e53d26784d75bfa716ed2cc6621daf09d25dd644786dd5cd1

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.PowerManagement.dll
      Filesize

      13KB

      MD5

      14280e5e7ce8c7ff5c1f9246ee4cbe83

      SHA1

      5748ed15d428486555cd7ebcd7e6effe22df66b6

      SHA256

      6e09dfbde2ce1e94d445ee468aff3aeb392e93587e07385cad0d8dc12f67e778

      SHA512

      ffe3bd10704a794f6c3b6315e62e453aa07f51038e64c6d687de8253e86e17248e7d0a1532284b06e416c20c7c92e047f3f6bf8441f66b5feadd9c56827ada9f

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.PowerPlan.dll
      Filesize

      200KB

      MD5

      586268889a563c020cb6191a76d5de05

      SHA1

      639a002b35a80b211fa21312916422d6ade943e8

      SHA256

      704cf7ad57ae918b1f4f6013927e00e6e4cb985d12baee0e581fcf472d8c8e52

      SHA512

      e77e7e5e288bd1b89c5a6f98099236f83735f9d58582771bf0ed17e2a3053975cf63e841df2a673fd8ea789f19019458b49d0fc84b05c9174112f21ad8078448

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.PowerSettingsHandler.dll
      Filesize

      23KB

      MD5

      619219e02872c8d2cce25863ccf5c7b4

      SHA1

      41800e29bc1c354a8af325f407c64eb35b48c463

      SHA256

      b54a3ffe08708d5e9382567a9783a882952b565bb73e8d669fcc18f9f00c695c

      SHA512

      e01cff16931c8b098b88077388d91452165435c0d53f37d651fe6993f87b6c898b33bf4ecb6799f4678ebf699f955c0fd689c8b16a15fec0cc7ac9f800b50662

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.PowerSource.dll
      Filesize

      13KB

      MD5

      2f1ae5f79a181952174f16016265b741

      SHA1

      01495d18494247226c3b5acda2671a6e25e467fe

      SHA256

      4053f862e7116a048409b62693f6795d4430ae636f69f65d89f90df92cf9168e

      SHA512

      482067f12677cf2e1b4db30c012a2ffb526fcdd2461deeb72f394591079fc8ea7a33c4e22a9a336562962a081ee6297e851d044b8775b208068846398d3b5b13

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.PowerSwitch.dll
      Filesize

      13KB

      MD5

      f35bcb5f8f3f8b36e4715144fbe7b503

      SHA1

      76d20a841dfd96118dd85171ee19977673ae209b

      SHA256

      1ba3f0c34ac28836676caf23147649cafafcb71b23f274c574a5505b4683c114

      SHA512

      c9d661380c4f4b52ceb407759e0270bb6f46f4b9cf08335685b365aaccadf55fbf6c4b72aa159499c3f09480fe97a47ba2807ee723d35dbfd4a5671799c43840

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Profile.dll
      Filesize

      17KB

      MD5

      5d82219a1b656aa91c31240f2b5f1786

      SHA1

      afccd3e0cc55e817ab407984e136cce854d00b3d

      SHA256

      6e86b4e70985ed37b479cf82397296aa88f8cc00316d87fc4d3ca7c332328226

      SHA512

      2abe041d5805bb55d9396ba4fe51980749d9754d247521707e8879e6b98f275276695bac602a43b3a66d0ac25b37bcb35488278325cbb4345912e1e475d9baf3

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.ProfileEventHandler.dll
      Filesize

      17KB

      MD5

      85588a12fd81a0fcfa971bb8058d0b05

      SHA1

      f2e7485fb5ab87fd95dd4a63a2ab88ec02942651

      SHA256

      3852ea31a1ce4d97072b2a82781067631ec72f7a4bf977b7af72933a818dc36a

      SHA512

      337f195df6ec83ff15aacb0468069965f1e948f1b66687aa1fc0cfcf603868a93fd8dd5181358fcc2eece147f0c805e553460d07eb2986ec2615fba1674a525d

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.ProfilePreset.dll
      Filesize

      19KB

      MD5

      b3ca8bdf4c2ac0327ed644bfccf0e9ba

      SHA1

      424eebe59d836aaf05acff4cd953d29f772b90a0

      SHA256

      50818193e131109ac8cc2f10f68672ddef2a1bb627738d2d4186766e45e1eeee

      SHA512

      43a8c00dbed84ebd45bb25bf302c8e438a962b50bf6b06776f37a2c1785f2c371f5c0335454a3853571d54e243ba28c97b8b971244ca27528aa67d745750cb94

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.RazerCentral.dll
      Filesize

      55KB

      MD5

      9161fa739078ac7f262be0de1159ab07

      SHA1

      97d3c2e646f073adb084f5037b4db19be9337180

      SHA256

      04e1bbca12ae824269791af54dc50542191873564514b0c88645cf5a5e7c0408

      SHA512

      402cfec7fe88ee854f36916cf2bb181526cec9e5d75a98ebe0cd7853fe4080aec67edfb775b22684879d06ebe66c8f8b1701c6168b7ace7287678cf736670200

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.RegistryChangedHandler.dll
      Filesize

      16KB

      MD5

      49797cc3be4554a6366ea465bd73c8e8

      SHA1

      9828ab1e5062cddf808c51989d43b1b920db8230

      SHA256

      b87967634d13a96996aa4f2b4be5f86cc8dec3148c985366f2c31fd926a2ae7d

      SHA512

      bf773e3262c9bcc3ff8458760b4d0db20e244d053273995fb415b78629ef4a572f5df6d6c98a4bc9ba6acfad83ec8afe18c1c812064f92869d28d1c85fc29833

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.ScrollWheel.dll
      Filesize

      13KB

      MD5

      030082a74fd257ae0e3ff2cc2e1b63f6

      SHA1

      1d6d098e6eb446b11840c3e31a72cfecdc4f272e

      SHA256

      29840b67ba4515e0d378122b2d599e11e027725ded061e599c297420afd3df75

      SHA512

      9d1c97a24e776241df11fde4fb0bd5921466131ad7ed4d26629cbd0d816cef3f6b043a3fde576101015842f78e2f3c60f47b507e75bd6cdbd5f59e3c210331ac

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.SensorCalibration.dll
      Filesize

      14KB

      MD5

      493aa15aa1d66b416f39548fd7f6a5f9

      SHA1

      153b86ab9701f1acda97e44ee9a94be967be05a5

      SHA256

      4536c0d81e4e16caab8eed192ba789a793c3e1f368f88b10c703e73e8e37122f

      SHA512

      064f89a4af48d50179d67d1cdbb9c06b72803019cb985f5858181e71233ae7c015122db77090cec7ab0c9215a9b9297d2cd94d8c4e3cd3d18658223c4e0fa4f1

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Storage.Basic.dll
      Filesize

      15KB

      MD5

      2d9962c662822d567dcddf91c0694305

      SHA1

      54b722087a084547eff156a5318ab299adc4916b

      SHA256

      5b76f6d976f5917c4ef009098d72db4bd37cb8c2ff759c2371d6cbe5a759a877

      SHA512

      4bed38e914fe3d097d3b37eeaed4c3c9f78fd60b909c47c433f5c4e6123abd2030791823283add6d3c7b88d2deddeea0e277696055d3814163d40a02c70d0c21

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.Storage.dll
      Filesize

      30KB

      MD5

      e35089b970ea60bc829a49bf0f669f9e

      SHA1

      a00165b0918d63028767754adaa417dbb7c3e614

      SHA256

      2b2cf7b99cd759914ac712f4ed63e0bec7ada7d5ab8ac6c3cdae09e7c068fc48

      SHA512

      297d02eeee1e3bbd719cb82daffcb90df10b705017f12cf0f4b18149e116b0d570d17cad1cc414712a812f659aaf89b425d39b777aab681340b30e439a79c1ff

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.SwapMouseButtons.dll
      Filesize

      13KB

      MD5

      ce74eb125436676f99139e7f7c0dea03

      SHA1

      29590424ac56339effb0e3ac2a091d40b582b377

      SHA256

      e39e646f168b6edec64bdefcc04ccf986f7b651f9152ffc0e18e466df7ee3c02

      SHA512

      9bcdd9e41dc8d65b18f5b3c001a8d00cf024f6270504416be2a30a8949d74f22c611b55c2cd0fe95753d5671e5542f1a06c5737304814a061dbc5e0b00760813

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.SwitchKeymapHandler.dll
      Filesize

      18KB

      MD5

      70b044c49231dc965ced288c2492299e

      SHA1

      82a9390dc14c99adf61c62e5559cee1f9e2a8c83

      SHA256

      053c191f386539991ddc07ee1f6d92c281c0f86a33fc8b30a225df6c1ac4a836

      SHA512

      8398f15a244107017133d43f5d0d3e506714d7a8b3a63d83ee8114a09e880999654ddf82a648ea8e74b5c5c4852ee2010c48bdfda356d036ee82ce82c6ee97d0

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.TextBlockHandler.dll
      Filesize

      15KB

      MD5

      315ccae775b7380186eba43f456c6ca5

      SHA1

      9b6a270915c6cf31b1aebd7d912928ae95d43d44

      SHA256

      5768311336cc9e48bc4a20a3617c1e348d89bfe743569d3aad86527f0e4340a7

      SHA512

      1b4da6226e2ff4f872dbbe51cc7b3accdca4845e8d1c2ea761fe059a27ab0a4d8ff3b5886df62015c20a9e7b57781b70c9e8200f31b22034e37bba3bc931ae8b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.WifiDevice.dll
      Filesize

      67KB

      MD5

      11030c46d1896274bf9d586df6503e6e

      SHA1

      41289429bf0538580905eccc9747a3a3a86bfa75

      SHA256

      d05fcff1fccda5b814eedb7bf8adb25fb245a3d25cbd54a10ed127758ca8bb05

      SHA512

      3a96a51130e9b491cafe3584b74770c9f76dc0203ad3e923030d4941904c556a4d197832bdba4a22a4ce38db327e42a4c065e5bf67715b40d1d52bf89e7f6211

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Common.WindowsCommandHandler.dll
      Filesize

      17KB

      MD5

      b3695a79f6ef3757e50da83b3b0a0c29

      SHA1

      ca68407e3282259c8369637a31c4c671fad45b1d

      SHA256

      1394d59906af207f7db3da08076e2313d7b370def2a8475fa75f8c2ff36cb6cf

      SHA512

      39e0e9046b258f306b9c3ae7175a4f81f7f344c4b739c9def57acb6370104d1338a772df3a83330ed8f52d2542f5dde258ae9db6d63ce6688f23d24d86c4b735

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Configurator.NoDevice.dll
      Filesize

      16KB

      MD5

      2d37f146e46a4840651c4b960d0ef64f

      SHA1

      3317e1c59506e07a6d807472b1bb2a8a11499154

      SHA256

      def04596b9d23700d410eb0195006eb5eb054e6ee617e4d06021adc86a0b54cb

      SHA512

      8b43fac2d13c6be132c2c5ca783bdb311955aa91da44ab347e6ac52b3548bbe09081a6dedb09b6c146ba296970012a151db441e32c8f470a582fdf48c5164e7a

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Acceleration.dll
      Filesize

      15KB

      MD5

      50b90f60c69862fc08b34fb6ddacfb6a

      SHA1

      c60165154957f9a2a6736d40971d76e0dcc86c10

      SHA256

      785022cd0a0fc3bf8b04b46ae0e6ae1bb4e656e234d5d83430a9ebfea2cd08f4

      SHA512

      babf4d408b1b15a87d7106074e70db8d58c9c4e7937bb31544b05a2b58e87f82af3a7866238ca7f4a61a92179456d816cae3c869e24fb5a9a215311746cd374c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Accessory.CustomSettings.dll
      Filesize

      14KB

      MD5

      ef5da0c1a05f4b9a6c3abafbfbabba1b

      SHA1

      79dbd632a4a890d88d61d89e631d14801c5f5091

      SHA256

      b2605153e02fdefc04fdedaf171e2294d04c8b19597949e10730cc452d172a5a

      SHA512

      283d9d5dcd736f9d0620a70abb3aa939f75453112ddce84074a36b2e09bd8b5eb19830275dd4e7e2986b806fe0cfa210ee42154d2d4b1e373a3aa0467958b396

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Accessory.LedBrightness.dll
      Filesize

      17KB

      MD5

      0b30764ff979f59a0ca905166bd5e36b

      SHA1

      890d8097572ca53e38eb7ce26d4d31ab12baf6ff

      SHA256

      b038f85adbb70832c8c9dfcce76a884e3778e5e5676ed41c56696f9f6f9cb533

      SHA512

      50e8e33b2a5c167e3102b7db2cea6bbec0980ba53f8298b1d56e3eb556fbb24882adf8f2f0cddafdccb7760306f34a36a26b98b4971f2053d5f72b6f065d1e73

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Accessory.PumpControl.dll
      Filesize

      16KB

      MD5

      c537b22e0f86112fa730bfd07a063871

      SHA1

      a4ec17f2a31a56084ec7cdeb01bde857e6826aa9

      SHA256

      d44b033b6e8b8a1c289e6166b8d091123906800a6bfb9e3406266381c5f09c92

      SHA512

      c5a70da4a54a9ea27db0c8108f67921405306f6d6f506d26ae5d369469eb1244a83767bfaf527b41984b50bf68816a6582d6b4f38a7cc0674e8330910d1b1408

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Accessory.RadiatorFanControl.dll
      Filesize

      16KB

      MD5

      4d78d4dcc603b7d67a8182384bf8192e

      SHA1

      c9c9021baf7a3570f118fb6509e5e558d6649d34

      SHA256

      d947668ffce4d8faedc0ee09623b82f5f496a0aa786f2282a27d47bdc79c75e9

      SHA512

      ebdc7b9e6e3333939a91a29959b6b6a86cb2f0b63d31fef61878c9df6e2ec17d7b62b6593d7c6f3a6de432d4c5bf52ef75d5e12ff60f87d1dabdf2373bfe8450

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.ActiveMicNoiseCancellation.dll
      Filesize

      16KB

      MD5

      305e9d5ecd9a5764daa1eea98c79bc40

      SHA1

      433888f7ed81def688fac5afa081880713a41111

      SHA256

      8c199fc8c03eb71247d57dcbb39e15f64d0c06fa6329c7f67c7fbebbbd0db09c

      SHA512

      ae2e2f0525d70750d939ad5c13acf8fa1300e148a7093bfd7984def3c0b222e955d8749172c92c524828eedc6dd71efc63df4475dfe5f3ceb526b23185e5b14a

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.ActiveNoiseCancellation.dll
      Filesize

      16KB

      MD5

      8d3cfd8e18fdd72cd254bcd2b5e83e3a

      SHA1

      0cdf24c5736b04e85de0e9b3fd0a0b92159c01fb

      SHA256

      0abfa3680eb4a7d0f2f476bf48e75663693f5770867d4cdddd779e95169e3e52

      SHA512

      5c00371fa52033e2fbd051ed560029f4d27a6266aa746ce07eaed412b2be0c08ecec1969e11b0edf4a46f6c2493b743f150f08ddb782bff9264a4175bd9fd3f8

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.ApplicationStreams.dll
      Filesize

      21KB

      MD5

      65e8e6c03700203209a407b24c04a3c3

      SHA1

      e3384ee5bceb2d9d353561d6e6a3b6def1b4dbfb

      SHA256

      1df62cbd672114742f59dc62a2d33cf20be4e1400e15ba73a333c93a74aed486

      SHA512

      996c498783f0a82f0f39003cd1a83f73393dfe0fdb2239bd5e956f509c953554b75bbc6df2c9c2059e353773224fa2c7d6c05d5c33ce6ff2bf25bbbb966eed66

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.AudioType.dll
      Filesize

      15KB

      MD5

      13350c8a041080fbfc0b4a387fe50ad5

      SHA1

      3627d628f553bcc49ae266f6b8618aa5b4290fad

      SHA256

      847d62ec7e9a40ecfe1b1054e479448a373b7619f972de61d42fa691bb01878f

      SHA512

      9fe0278d6c36739bfeeedeea6e454e598f1da6109937a8ab87ca84f2edc70eb206d1f81ef64ede2e575c35822fcb0f154da905d26aeb50e98d3b19dbc238cf85

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.Calibration.dll
      Filesize

      19KB

      MD5

      7c0b4e1d70d324f19b4de218e0945d0f

      SHA1

      0ec14644177e4afdf58efa2e1775bd8f9f801ccc

      SHA256

      32d1fc6abb5164f7550f8d4a30206c4933357c7bfc3b24b10ef092fc44492a55

      SHA512

      b835d6f8069e8a28cea5e428385df3c0368b7af87c771904396482bf6195288133070751a85cb0aa727429ad037b3b04f990bcf9d0b616a108fb7f31f7dbe1eb

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.DefaultAudioDevice.dll
      Filesize

      15KB

      MD5

      382fc105a96c4df73ad0d7417de7d4d0

      SHA1

      dac46899dfa6c9ea198bc53e0bab0f489edf950b

      SHA256

      58ba60b4ab71d6c438ed533555380703c9f89ab33e7fe314d999ae6b0281548f

      SHA512

      2b30f02c4e75a63b1fb053238e93daf7d74bc9bf6dacddcef5f7c1fab5ee1fbf20c03c5d0ea2fb45bff90741dc71ea0b48a3f063ea36a5b3e01f1e49ebbfc233

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.DolbySpeaker.dll
      Filesize

      15KB

      MD5

      4a074383369c346a6ca44aaff80134c6

      SHA1

      7532ac1f1b760ee2f8b32bc6f3604845b7d78d85

      SHA256

      3c38c7d8194b61416fe70a64ad8572e3aeaadc31beb480715982bcd7fdff4423

      SHA512

      a32e5084fb4d28eb3e6d6da856870485645a16427a2351e3a6f12eb9acd5b12fe292e781533c064b1af53ec6f4e4a4e0ea9b56ab988ad2a2421582297f15f9c1

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.Equalizer.dll
      Filesize

      17KB

      MD5

      9894daa8d9aa092a8a12eeba992f0b22

      SHA1

      324718574ba590e805b023a2dcd1cd1dd84bc355

      SHA256

      68afb3326656741fcff7a3e5665cf8376c6b2b1943288fca0b2adf03d1ba0282

      SHA512

      672b282d025c5c4a0d16df8f6fde7b13f069196b5316eeaf1e0f1eeaa804a80b077417767d2206c239e03a0f5f540df518d91c9f63c465f63d6ba135218fceaa

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.GameCaptureHDMI.dll
      Filesize

      15KB

      MD5

      428b99ac75b004e582a0b5540f75b0d6

      SHA1

      4c281ee1136b85d7ac1f023249788707187d6eb4

      SHA256

      01aae4b07b554e225e0af04b4cf97155d7f794f0484187f01b5d2aae747879c8

      SHA512

      a574aadd57635f82a0722ab7fd83c0ed10192fe0454d3d4461e9aad22625f29655b43fa8198aca703bb667b4da585024ef02ea2fe55ab1261c991b092e36ed64

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.GameCaptureMaster.dll
      Filesize

      17KB

      MD5

      70e83fb0d5ef07db685eb3d8761ab315

      SHA1

      8963358d7ad26acee76ac3c60b273f486a6be686

      SHA256

      91fdc7f2452d25faa830944a811219d2ab41c230a391e41fd44a2e20ccaa05eb

      SHA512

      683718f131091ec3df15651e7504292b2ed57d3a174fa23c40702f26a0e46af1cbb99acca025ff576df7bc1fa23768482dce0a0c33d77e4f7c376e121c78ed97

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.GameCaptureMic.dll
      Filesize

      15KB

      MD5

      6fe0205e2eb338a91241c3d78c4edb2f

      SHA1

      5a2af42076b321bc0dcd85eb6f09152897015555

      SHA256

      23ee3233aef104852d4ddc27673c9c5bf29c9c66e21f4aea2ca7fc5f4d095c9b

      SHA512

      f4503a886bdd3080ef0ae898698cf7b8c5a22d4e78bf2165e5b1416432e43daf4e4d867a9771202a4449328ff3d46a90e2531bf3711ba6d2ed876c2f9289b6ce

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.GameCapturePC.dll
      Filesize

      15KB

      MD5

      7749c84beee7688dca445cbf486fe2c6

      SHA1

      d5c6ab02e04eb5b5d86e0c1a8c4d2fea4839f510

      SHA256

      991629c6bab638f34b816ab4ef09e3ff7165122a08fcc01c218bf025223e2820

      SHA512

      e4ef1aeb27281b44fc9530441a5358f7907f81a4ad95cdef486a482251d2d331d48b43507e3cef3f1d9826005198a4e2d87b6ae4685fe6590a0fb2c579ed5583

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.GameCaptureProcessor.dll
      Filesize

      15KB

      MD5

      01a10254178ba2cfc2cf283492e31a95

      SHA1

      7bc07b375fe5eb5ee4c1b66547beb73e6b0a9240

      SHA256

      5c0f893c1185ed96afadcc02c249f9e593cca41b5333dbda964fc55b6e7b6749

      SHA512

      09735777c1fe979c1f9913c642ac111ebfd58f06e0903a64804db9ee4dea8ec4aff35ca28ebd14dcedf526ff2704371b0972d87a3ecda7a486a84500335a218f

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.GameCaptureStatus.dll
      Filesize

      16KB

      MD5

      10aefb2a6003f9a73da6be9b4e1cb1a9

      SHA1

      a8677594d5409f46cc60755f5a628afb66b824e4

      SHA256

      c7ccea793cd0eeba7267b919a59091cac0e4102fa0d51e62003b285012a1d33d

      SHA512

      d1168765c54c2389a4500fdb573370c5b9ae12dbd7e23c3bcc1ee301716a50dccbfc389bd4a86ecec175396e892bd9792eda7e347402d3113c93de144743dc8e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.HapticIntensity.dll
      Filesize

      15KB

      MD5

      3131ebaaec7762053055cd62ba0fcc54

      SHA1

      6dc598e4a076779c29f22cac809246bb0fe9657e

      SHA256

      9e4906aa9f681241a232db99fdb4d7c972ec13855682b88e5b99dee63e4ddb71

      SHA512

      28c817c6c4aa542a05797d7cafd0ef5b7cf2e3332fac8a70e57a2eea247f4cd7270cda1fe2b4a45857e13b84e5cdd71ea6c7d981af8b38be63257c597c6ac784

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.InputSource.dll
      Filesize

      15KB

      MD5

      fcf470c907e917e0ef7bbdca65482307

      SHA1

      27e2838ee0302b2f46cedc125fc8cfcf3fa3f6ec

      SHA256

      f5a53ec3ea7588bcb79196ffbc1403e497784fd838036313ee5a1373fde6628c

      SHA512

      4ad0b6aaa9e027d68b0d346525278de934e990bf0c4fd6093a2d13f517de083a5f17cd6bda749b000b8552e89d0c1d774c1baed558c1f98fc33bee55113213a8

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.MicrophoneAmbientNoiseReduction.dll
      Filesize

      15KB

      MD5

      0da3be44ed1be5022bf1b9207c1f067b

      SHA1

      f5ffd4a92294a5fa840553e81af07129ae0ea36e

      SHA256

      9ee06012dd51e65d2efb7c71c8ffed033acea59b7a952b5cbec74af4cb2e375f

      SHA512

      6cc27a4707cd11dfbf4eb54687bad6c6604a280df5aacdf29314881fa14f45be1517bd99aa6bf9df73c7c88caec74334ec28bd677137196088e4da9d86c32a15

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.MicrophoneEchoCancellation.dll
      Filesize

      15KB

      MD5

      e0173bc5deedfe43c40cb7d91d0756f5

      SHA1

      194f2d2bc95ef7600c1282ef82dc5056ecbfc93d

      SHA256

      a83946219c783e64f52df049308db96564f98030c2bf2979684023a8991790ae

      SHA512

      6999e8ba7d90ab32f11fe87ca4e01aecec29d8b65daf8de28ad7747e26125651a8687034d7e33d494f63501f904a2d890ba2dc2a1bfa25428145a9bb84e464c7

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.MicrophonePreview.dll
      Filesize

      15KB

      MD5

      e38b7fee038d9a9cdbea96395cd98c95

      SHA1

      fc778f7ba512a7f08cc41933aa00823d91806ea0

      SHA256

      4f36ec601b3d68e6ca9cf223612279fff550bbf04e1d473e21af90667cfa9354

      SHA512

      b37d077ee01a814a1bf0e165a8dd21b9f88b663f16275c5c2238e0bb3a63259edff8a3ede64c7ac7d99feb11c6ee501e3a72fab3dbcc34bbdad14fa522c631f5

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.MicrophoneSensitivity.dll
      Filesize

      15KB

      MD5

      f80d3aa9b0be0c5444a68518a0ca43d2

      SHA1

      7c663599edb884b1cc1c4a2adfe26d36de142608

      SHA256

      3f744aea158985f83b3d53c9336ed533f3680b50bfbab087278bccb7b3e903de

      SHA512

      77668d781edc672a04b7338645f5587e29863007ca2aee8361ea38cb4503d02be1b5004dd70a65f849a09e9c81a33ee3c8705893eea63bfa20617037da53903f

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.MicrophoneSidetone.dll
      Filesize

      15KB

      MD5

      a42b1ccf31105d223c760f3ed2fd6650

      SHA1

      3ebc410a3d55e3f6f344573cb713a84ef775c48a

      SHA256

      1a30994d6345c6924d9732843cd7366655f5d9c99e654e3442189423145a4e7a

      SHA512

      11875ab310faddcab0222a0780e0615a941cb97d71103f36bcb84f5b62970e5aa655aa01e420fd922783eeab321ef2063c725cb4bc21dc7db45484241efa3459

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.MicrophoneVocalClarity.dll
      Filesize

      15KB

      MD5

      e3d42f957d96695d866161b4c3e32025

      SHA1

      95a18677cee679d7032cbc0aea6a005d6635e176

      SHA256

      77279158eebc7c58bd3a827c508179f11393d4025e9539ea42e0863322d114b9

      SHA512

      dd29e808b63b9ac5a4fce4a1d3fce856bb30132a32729aba5659b27dbaf5d6aa99bc6077de53173892e4f579e76b065c95ccc129b904ae51115fb3ce41621db9

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.MicrophoneVolume.dll
      Filesize

      15KB

      MD5

      6d7b7c4d43bbdff7af018608bcffba18

      SHA1

      38d91435029ca2a1565f3b77ed03100b883cef2c

      SHA256

      6135cb88f9c263a5638cadf28afed125c250b72f085658ad371a0c76adade9de

      SHA512

      feb69ba99b01e61aea1ca1cd817ef2195b4270ae2d934f83a125059a3806408eaad80637ff0c7d715344418bdc3bf53344f4e6e116f37ce6d8d6ce392ea79361

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.MicrophoneVolumeNormalization.dll
      Filesize

      15KB

      MD5

      e23b2da6b4e7e382b1e0dbf53d63b250

      SHA1

      c8ab41774c6ac26ffe6f7e9ac68a65bf1d2bb80f

      SHA256

      2fd61ecc77158263b8410d348b8a27997209717c746b93d7ca7be2bdd56fd1d2

      SHA512

      e59757b01bd3f613381e4c13395a70ddc56b78f6c01cfc24b003ab8346befa167c738cc32e00650c454f3d3e23ed5fc5f0932ce42970ec50b901153e87b5e40c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.Mixer.dll
      Filesize

      17KB

      MD5

      a9a28b5a93c6df56718aff025013446c

      SHA1

      3655f1d5462f6c7a9df574dfb64c54c1ab27488f

      SHA256

      694a445ea45e65e9679b2d0ab3224645b495ae545b6c343f2be41322c8edd7c2

      SHA512

      0bb8389624f736f51c4042030dee0c937cfe45ae8ddfdb1645f2f40c44351cb3bf6788301ec599f3cdbb91c8258aedcae45bb4faca8a947503ee1a8f885be470

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.SpeakerBassBoost.dll
      Filesize

      15KB

      MD5

      a7c1a221dd8426c28c2228ecf92a1c31

      SHA1

      2787f21c832b9cfddd05f9b7f6291635c81314d7

      SHA256

      8b18bc45dd2e59e4e633625248120c1d729707c21b66688480e90eff56c84eb1

      SHA512

      f13d1f80bb53fa3e20a3356a4de792e5767ad3780370c5a028456522efed29ae05b459a986fc80cb730bf79cc557d575b4deecb8c20af4b1745ee87c799c32e5

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.SpeakerChannels.dll
      Filesize

      16KB

      MD5

      7186988f2338bbe2d0c980ff62fdd2ab

      SHA1

      0e684896a226bafc7edcc5fb9e180af65ae81225

      SHA256

      102f23300636d169721263cac1795cc6ca85238d241955c817eb2229cb3a59df

      SHA512

      9f5fbcefd9ef046f43ba72791d5d0a31c5565be8cb6788479cf59e547c0c3cb0bda73aa3c146bc52c700fcd3119f04a3964df1b2a90255918cfcaed654c5c5b7

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.SpeakerSoundNormalization.dll
      Filesize

      15KB

      MD5

      a5ac87c4541c9f58c3134b5066a07412

      SHA1

      7ab0930c48bc8543d1a0fc574fd2ffddf35e8d95

      SHA256

      f147f4749122496e206c25edc838d83dfd6de76a38d21c3da962750a0068d181

      SHA512

      cda5d1f1c5203b5a587f8db56a824386eace84e47e50bf2b4dfa206e357b02d01b4e74c77489a21def6168fd1dc318863c88db2a199736d62f08d320af4246e2

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.SpeakerVoiceClarity.dll
      Filesize

      16KB

      MD5

      6cdc10a586b4f39e783bf2ed1ea994b5

      SHA1

      ba8d695870e06b0f2450beafbf61617992d718aa

      SHA256

      d6569232945611da468715c6b23ad8b206b017e50149281c3bda31271a88d4bb

      SHA512

      1e36a43373a3499b3b4a0574513d2496cb93f439d9955c5dd604cc490e638bdd60f71971553e39ff1d5b3f91518b96a6686f90c68c0c6263abf5045b7f6e72ab

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.SpeakerVolume.dll
      Filesize

      15KB

      MD5

      8512ddeadd2a27d97da0418bba63e5c9

      SHA1

      b87138e657ce7a24c0b0991ab31689c6b87fcaf4

      SHA256

      7b9e1a0ee3b2317b54a42ac12dce8d8fbec979a69a631e0b2d665340987e6614

      SHA512

      41689eb46487c9d7bf860018c53f0d4657d88fa48f52c057a16b4cd34cff1e8a8a3911f14d83835a28507ea011b016ed066a0d5c084418d11d6b2923818fded1

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.SpeakerVolumeChat.dll
      Filesize

      15KB

      MD5

      694e38edb640ffe1298fb8f4da85c6a1

      SHA1

      c414a303a37ea1e2018949f59b82982dd24403f0

      SHA256

      2e1358679e83f74fe0c0e178b8677646e76ca53a4c2b234b83f900aeec95200f

      SHA512

      891bf45adcce73a44de2163e0697b8e5722526364bc7a72cb7b1c3ac469d2313ccdd4b059a2fcc5f1eac9382219d0ba23253eb2dee0ac389bc67eb91d8c65152

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.SpeakerVolumeGame.dll
      Filesize

      15KB

      MD5

      b21b38f13763611c372af5be908a8b8d

      SHA1

      b3f8ec29ff2da25f822ff20d57114c8076dfd567

      SHA256

      9246d19bb8321f3b5daf456aa4eea67ff7c203c37331e3cb59b35557c7396272

      SHA512

      ab90aee5cef4ad05603da6f1c78129b5e0faac005a40324e7ec19904a1a24ecfebff6d7286d5f71c660f8aa63880fd4bcb255eb3319e91d818d8a36af46c984b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.SubwooferVolume.dll
      Filesize

      15KB

      MD5

      9d00a1deaddc8d0342383e5a9654b2c9

      SHA1

      6fe5807c69fdf4b9b134692c4d20855976602265

      SHA256

      41c3a40b82d6617a34444a5f7f09fdc1a24fbc2a6eae0331c84118f866d1932e

      SHA512

      aead98640be91ab840ae14c6b681775f5929fa7e248273d78cf0b95af4c30bb79fcc4a9e39275eb03adcfc50b354771ec14529fc514c7b397ae749d86ba15f67

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Audio.dll
      Filesize

      41KB

      MD5

      c70c1d6b7e8cc6fdf06d0a0aaf9fa4d3

      SHA1

      ad8f286536985d1c6b2a30fcdee34abc7bbdbbe4

      SHA256

      7ff38de0d7e41d5c0e8b4b50fe396dea6728651dfa0353730b080cd6c802f164

      SHA512

      e179515f37ed2856f1f03c7194b5a1ddad216bc143d13eebfb8b9cb8807a29c5065227899799d713a92e35691fe4a7352851b5d227ada8ad3d5a9f2a7a47ec46

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.BasicLightingEffects.dll
      Filesize

      22KB

      MD5

      980759e9f4a027fea297b505ce4cde73

      SHA1

      5656afbc9bbfb4b2c2b8b300f00a497b5b46ac5a

      SHA256

      72907d4a96c4fe5a4553c891386ec4859a9d5d4debb11b3d8fd68105dd7419a9

      SHA512

      d4da726b78908b07be683660adab2411880570da41bda733a0496d56e00b8286d8344c5be799dafb1a82aa91849dd18f3ddb3a6a121b23478c7adfe7230e7504

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Battery.dll
      Filesize

      16KB

      MD5

      3feb9959922b382593c243fd6ff42777

      SHA1

      4fab15917303ccac1721d1d17a60ca19c092bae1

      SHA256

      c9ff7ea73518a3618803d1bc643d774c7c0a7af2da702012c930ca3edf65d932

      SHA512

      0c910100eb23946d051a839f0be0aeb7a08f725188691673d2a4e5ae0d0b428b74ae6ce571ac74422e136190a9bd30636c4e243da3c17d1227cf8d4a83e64273

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.BigData.dll
      Filesize

      17KB

      MD5

      bfd77adc7bfd57d18a5b54cb9a121c2f

      SHA1

      47ca4ea7b7f88e40a20de05589f72f7855d461a2

      SHA256

      bc58625ebd59108cb00008c46ef4cf4e8d37b9d08f64ef3ccaffd52ee38aeb60

      SHA512

      8338c80dc4e7bf1a058149725f77cb35097f37f40c0cd33802a6e4c25cd2864b1efe4cba20a02be5274169d5ad7bc0e1f294ad75bb87365b7524301dad1a1b98

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Broadcaster.dll
      Filesize

      31KB

      MD5

      84d5f58141496382309723e87d4681b4

      SHA1

      c1e2792bd0b1c308b322033eeec9db9a6362c633

      SHA256

      f9ffdd6f0a199d11369857f989d2b9adc93feaaa247a7d244516340de92e6bf9

      SHA512

      e288343e0fe5434de49b39d9cf33371db74f4656e949643f42eff5637373594039ad17d3d3f5d1ad395c2cf37f505c497ce0b44ab9439007e6f0685ee1df217a

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Camera.dll
      Filesize

      21KB

      MD5

      76804f86266e95fd7b1f878c1231ffb6

      SHA1

      e3fa226c77d35846a9cbda0151fc03dc4850c1e5

      SHA256

      e9b95114c497d4b94ba1c206b502ecfbf8014b8dbb444d747b335d7842fb1f9f

      SHA512

      3204df2c9b8ee69d2e8f86f6ae4715d9eaf5b6b5935121a5516fae3f8ad229bf0946e05949ea2d18d7ec7ea16786bb719e58b1aa9b954d3bf4c6faa0c8674766

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Central.dll
      Filesize

      24KB

      MD5

      c69dec02cbfc027b652fef19c790c4cd

      SHA1

      a30a5536ce9c76b849c3d10403efd821dc872fff

      SHA256

      b4832c9a414e9fdb6881858e84185de9dfaf50f9fdd316d6582dffec4ddafd5f

      SHA512

      0065179873ff3737058d6ba3ec3a7a20ead3255d5b1aa1e648a9fd7ab4eb963b860b277a5b5109ad28a13a574b45d136c66da45fb9e15f971d5b3d0e127e4de6

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.ChargingDock.dll
      Filesize

      15KB

      MD5

      9828a1a2b3923184737882fb9dd1fd5a

      SHA1

      533f249341dc0b1fc6b1434dfb77dba2c3fa3b93

      SHA256

      1149b89c37e480984e07a372eefc6c730f4f4377ec8363b9a62e635b2fb90f34

      SHA512

      5f96656bfcda6a0a66c133ea7052bf8b4ac3a3639debc83e1022bec75bfa20fab892382cc8845cce622837a6c3de616ee407fec34a63661563a93dbeb1d39973

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.ChargingLightingEffects.dll
      Filesize

      19KB

      MD5

      bdd58cf478039d81b917ddc257c903b9

      SHA1

      362b535f62f3b66470e6fd1b419db24faeae97a8

      SHA256

      aa2312a8b0c1b9c3e6e7b3ffda5c53835ac15e256058490471ba981eefcce6e0

      SHA512

      22c56e9ea48e341f56431b84f0206c233324937d0064c5fb9817667eb2610cc3e07df81522ee54ea843365821b4c4cc5a927326bc2c55c151b504e249ec79ed9

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.ChromaBox.dll
      Filesize

      25KB

      MD5

      3a8eac8fbdd2cce729a467ae6c076855

      SHA1

      206beae2dd9d8f0298c8d0cd84a3285f82551be1

      SHA256

      87a632a789ec5cdbd1b18588768bf2406eb3980aa19c7a4b6d4a262cdd3304a3

      SHA512

      094867d284ec7e8e2cb4c2c01f46606a95fed3089b163466f02f3aee61335d78ad9e496949ac094e3061703e4190323684d7235d4acc1bf04377f2fb9c8083aa

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.ChromaBoxLedBrightness.dll
      Filesize

      17KB

      MD5

      acd49d44faca67357a786b33e65cf7d9

      SHA1

      9e177ba5d06c7ada38b162ef689d587b293966c6

      SHA256

      32a829f38ffd94bcc6bf4fec74906848df3969c9caea9c370be1f3912ce42740

      SHA512

      7b01578fcd61183dced1dae8dea34390a3aae03ea440c4e0f17183f891aa87166d3eae6745a619076b9820d674ea780d8fa7c31b40ad7459a1e0926888949c82

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.ChromaBroadcaster.dll
      Filesize

      20KB

      MD5

      1791ccce926d01e32cbd941f6f3557b8

      SHA1

      b1437b64e08f33c60f1fdeb0ef229fce46c9f2fe

      SHA256

      0943080f37edc9428d84099cdacd379d266c600eea5838eaee502cc19e615f75

      SHA512

      b285555f59388f3e74f1e2ae6d5cd718e68b28caed0f2416f107c58740c19d4e6f5f6ba370c6df1ede8d5fa148da958e25e957758026d6e7219c5dff9ad41fe5

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.ChromaSDK.dll
      Filesize

      18KB

      MD5

      16eed08ffdd38bac252f7e4ea7b74926

      SHA1

      54472db9e2952d723d4f4f49d4cf9919bbf7d46e

      SHA256

      7cc13b38929e92e311080f4383b29991c0ac1209f329058ce06f62abc37a1c7a

      SHA512

      197302da7558ec353cd30adf238f60f6d4d0c53a4f44e00982b8e48f05294fe728c3e6008e7a7b02b4ef063b865d8ce1be3d5e50d9711adb0f11cdba40ac725e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.ColorTemperature.dll
      Filesize

      15KB

      MD5

      ef4af9fdec77a63e0dfe103203215cdf

      SHA1

      c5a8f3dfc408c7d9becdaebf91a5cbaca3bf3792

      SHA256

      773b6ead9921aa7bf89892dd1007d5ec48f79261886048013837047b008555f8

      SHA512

      4e56f30b95c9865801dfb18ffe343aa69bb73ad957e92274d08e6dfbb6bdc80653951447d5171910a3c02ff1730a4a7467ba50effb2dca64a4ffbed031c402f8

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Common.dll
      Filesize

      38KB

      MD5

      0c724b93aea526eb3ba3eac46b138fc6

      SHA1

      0810598e686e22e77238ee621ecf66e81e72f22a

      SHA256

      c59c67b42a8a5b8228e9b53b6dbdce2ca5eff85d382cb516abf2cc95d29043fb

      SHA512

      e009a4ea50ae9758a7b1703f09ce4fbe2f5f652081384fa20ae6fc295c123d8fb5ba4010ee8f8502f5618b309b4d0578b613e9d49916a9dd8c90656e5929f209

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.DPI.dll
      Filesize

      15KB

      MD5

      0f46f7b6de36ee589645dc1953ec205f

      SHA1

      a27e30bf2cc6fa80243b7013249f69023ad8124c

      SHA256

      55d8669e264fa2a8cae26015967487f65502c75ef3d52f009265e436f3dadd4b

      SHA512

      4d72f09f30393480fe16421da7f954d30b8977cab718eb9856a5091501597864a90ae4cf79c5f06716a2f4c3950f1d46d0054898e344c44951a3c0954124164d

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.DPILimits.dll
      Filesize

      15KB

      MD5

      3af86a7ccd6e7f7f388b64610c68b668

      SHA1

      f61c81f8b1e33d2a766d69c840bf0cd8de9540a2

      SHA256

      e598a98a2bc028ae632598e6758ace004d171b04c0edcfa363fb372a3b180289

      SHA512

      88bf70e15fadb9d6e4724664bc90068a1629d44a1cdb2aec2fc1400fe1ced0af7c98da60303087fb669f66a2a60bc0276ff31ccb5f0fdeff01788ed0334d5127

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.DPIStages.dll
      Filesize

      17KB

      MD5

      39f8f1e20c212880b9de917a61ed8b65

      SHA1

      45816d1c0a21b22231bbc6c27026e15713bc0897

      SHA256

      cbcf5edc48b1c9b70ce08464de93b96385af4b71a0cc47dbf2278b0a8dfa68c6

      SHA512

      e7b8cc63f4d63e111ad8ab192d26ead11a017fa9ce5ee4c418b5de5fe8034f68544bb81bd2992ebec420bc410b5015ad04ff7ae81d83e2b9b9c57171437c83bb

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.DedicatedMatPowerIndicator.dll
      Filesize

      16KB

      MD5

      7c0930dd1cf604c44cbe717f40a1f9b6

      SHA1

      a223d98dde03f53bc1a07e9cc35cac6f8106abcd

      SHA256

      707d10f912b359ce1639b39acd369c33c32013466e14862713407b2c380c9e8a

      SHA512

      27fe0627e0dd3fb491b044e8ab6820d2bd60e7fd4439fcfd122f4e26eddddaba339d8d4c6170a267eac2940bfe18f97a877e9f7ca9dfc85c23c899c3fe9a91a7

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.DefaultMappings.dll
      Filesize

      15KB

      MD5

      dbbdffd6b42023ea3c4a96908144e62c

      SHA1

      7c5680aa8fe9d98f31a4a753ae58ea0cfea57588

      SHA256

      fb538e366fb94ba6a29f902db83c6d2f48a9f8cb8ea9043ece9daf5f856a71ea

      SHA512

      c6fcea30880f67e98bea1588d7ad7c72d6c74523ef58dcf28c4174bc11cc311b93fad4153e908a1c5723e97a8b701dc8835e02c2d25cba6af6d6531a5b782a22

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.DeviceFeature.dll
      Filesize

      16KB

      MD5

      64d5f759fb3e9b08eff9c682839dadf3

      SHA1

      c1799277ce76fa38741a94661ec8651209f1aa86

      SHA256

      25595c9cf29bcd564ff6352bf76ca8fda7f699d9aaefa683c238a90c0cf509b5

      SHA512

      f1ab88a49993c5e61fc01fc54100b031a5aca490cffa124c44425f9e7d8f045100ab28482587ba401480c4458ce3028437e7ac35ad9184d15be0ab906d9651dc

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.DeviceReset.dll
      Filesize

      15KB

      MD5

      90c0952bac47f4fadd8ab2bccf60d80b

      SHA1

      f05a5ee960aa7bea7d231944ea5ca36c7375f369

      SHA256

      46b78c79362a7557e3c093f25e2366a87d48d8d342cd533774857ac8042bf462

      SHA512

      cb70d742a290558a2faf4be339893000567bb269ae387a71464c5e4f05c1d6d9b73f7e0b7d0b13aed7234e60f25e5dacb35da6fba957f645a6930bbf2bfab532

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.DualDongle.dll
      Filesize

      20KB

      MD5

      d708c585dacec1f32e9b4c1fce2b8922

      SHA1

      822844a9a2a3db0b6f1636016bff7dd12d8001a3

      SHA256

      721dc6cdeeebb3ac2d1101c46a398dba4af5ab12ac55f68d4247e24f50fd944b

      SHA512

      2c87d194c19b5a795ca62cf8797b3d4fdf2c5383396f670011f8b45a2b0d2c7766df6a0d564f22e99dce69d1e83566969500dd27e4e472f6963cd4f97df280d3

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Feature.Mode.dll
      Filesize

      14KB

      MD5

      cce69cd4971434f22c1c64d648762c97

      SHA1

      ee2b2e8a6c9e3c7720b1558eae46db1c258eea42

      SHA256

      2382beb63a5ff6a77c147dbaae57529e89963b7d36c21d15e17b11ff69267a21

      SHA512

      45fd008a29fc3cc56c08f975a602cad0597722e310a048affbe9301c45b92c69a2b27644dbf4fa58a0c485dad326849f6952ea692165684b5f8295edbc9df3b4

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.GameManager.dll
      Filesize

      23KB

      MD5

      d29f445e8d7e36329630795d594b1318

      SHA1

      87cc6854852e93c8df6b54dd0fb0f201d5604a43

      SHA256

      9b5b904ed65424409348352b415012d86ce4a1497f5744ac75e5fde0214bb6b7

      SHA512

      7ae2b261b71a01b4f012950649e778bb080ffa695856806143ca9a07d82abfcd9c0ec34def0fcea5b46ab8c2a2a23f99f805ea4e20a54608dcb80090f4d45e58

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.GamingMode.dll
      Filesize

      16KB

      MD5

      36ec01fc59db9067de0ff62f9cf62a4c

      SHA1

      7eebe6985e919dd3a3bba3159211fd5f2c84b86d

      SHA256

      8621a0c0857e8c1949772d2aa2cee9a27ddccd8f63fcf5b6fb06de58a0a7eaf6

      SHA512

      8ebd380656bb0ea171a563df7d6f254c64bc531211ed3d751d49559df089e079b010a2758f1a5cd759b1b0f30028a0e2ba9fc11990168218d1e58ab55cc54317

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.GlobalShortcuts.dll
      Filesize

      15KB

      MD5

      f8a7402f08148b1b7b0a799c103e5758

      SHA1

      ff7f932c4710af08be4380b82b9f8f8c6b085730

      SHA256

      b63a781f623ed987897e775cedf5dc66db7115f54742ea2c43f27d784d816c63

      SHA512

      0767eaf43b6e0c23b54ae25af7b82abe4db91df758f86010c52966b0405c01445535d5e89bd28ec4b76d807c46dfeac249fcf7d6613c278e2197170512745294

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.HardwareModule.dll
      Filesize

      14KB

      MD5

      3dd49706289a96d48a1229463765d6a5

      SHA1

      5864fd338c00cf7994c95953c5dec4c3266f4b9a

      SHA256

      e2bd56570338527803fad1d0fd97636bb9402ce5227bbe5e117386a9e2c03987

      SHA512

      7c262573b705c572eaa85ff151f177a80d74841e9542b1c649682dbc7feb82ffa11456f7a874d24fd49057c7deb4ca024d81d4ddb465e451a7312abbfa512501

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.HardwareMonitor.dll
      Filesize

      15KB

      MD5

      3f95272b802445eeb284c3442bb6df77

      SHA1

      4f5785fb614d63fee146c9f6a3283fb725bcc62b

      SHA256

      0bbc7b1b72c5457d7b872c2d04e9ac71c58d8801651ec052b2240a09406b148c

      SHA512

      ec064caa215cb92499b978ed0be7747bd24b8169e707d4f4ba6b0b8a9a4afbafb03a11b70dc16ecf7014ea72fe71e3fe324cf949e667842e77147165548d5951

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.IdenticalRegionLightingEffects.dll
      Filesize

      15KB

      MD5

      ff1a46e3874d53543b16e098e007f932

      SHA1

      39e41dcea30d987de004f7c1369fe2c4488cc588

      SHA256

      d0f0b0b8a5a5e4311116b3c2f65ae74e3b5936746c7460dbc15d5e04f3520c53

      SHA512

      991e3c20cf785f564e4efabd16528b4d6b31476900068517003f5fa996a51a2f51be55329d70cd58da51e47412aac4628dae105787c49d494ee9270ec69078a6

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.ImportExport.dll
      Filesize

      16KB

      MD5

      03a92b7009c15d094d11518df648f779

      SHA1

      97c57614182c6fba44c766850b448b458b281c9a

      SHA256

      4d3241abd920532c8474db1b29570673390b17caa92369ce7015b1783d2e08fb

      SHA512

      4211bc06bcafed5c5ae920a813461dfaf3ef723427eafade6ae91d4a52cd63a537fefb9faf0f9a3af5dc0fe690a784482dac7d26c1990beb935093c286d401d8

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.JsonFeature.dll
      Filesize

      14KB

      MD5

      de791416afa2164139b9c8da8b7735e3

      SHA1

      9812058e60a22f859dad7844b1695d137c8d1a35

      SHA256

      917830ff5868d1be6d63d181791311828908a088a02a5c9c71f75798e40360e7

      SHA512

      d4758fc27de1cc94808166abb05add8dbd73a09c15faed3fcca8a630b6f97b1895af749238f9946e909c10ae03ac54fe8dbe5cf5219b5eff78f662a83ce38423

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Keymappings.dll
      Filesize

      18KB

      MD5

      e7b1eda1a320d389c46c02756993eade

      SHA1

      ea639996ff01f6a152b2062dc66ff12e86dabbd0

      SHA256

      797e4501cb24172a7ef25080f3740722127448110ea01c9e67d50608706b622c

      SHA512

      190741c2b2b683cd0b51b14b5d0ae0ec0a6bc834afd4a6add04887357b0a4eb12f9a5cbf24c169ce2e787bf1082444fcbf4cbfa0409e6ccb213b8da8a08b0ec1

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.KeyswitchOptimization.dll
      Filesize

      19KB

      MD5

      2a51d3e60d28c44efe66b62c91961af0

      SHA1

      138a20b4cd234e587981fac316176158b78e82b9

      SHA256

      c12223ed45648c5096c84b20cee574ead05bbe990a14901a46900ea249120c45

      SHA512

      7e26d4a345d7c06694d81054ffd237d0191c366e4d5d487a1d0161996c73fa65726aa2af375212281e5dc849dcfe689512f74e18a2283cd88364c4042084b6ab

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.LedBrightness.dll
      Filesize

      15KB

      MD5

      ad0d9a0390002a9bff68096b1701a3e4

      SHA1

      2850fbc39e6a16ddac6353c63501659567998e45

      SHA256

      552c72fab0d7fd74223c005de8d04508504416e4c68dc58aa9aabae66e6fe817

      SHA512

      a92d31c4456327141c7057065cd72e9bdda553138cf6dd089b04f6f00421793c8da786094fb44d161c5b048acfde458c2ffb02de4c351a9aac54ddd6b10759d4

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.LedBrightnessRegion.dll
      Filesize

      16KB

      MD5

      0911281bbbf1c8df237ba492bdb9bf31

      SHA1

      6d0e9790efe9d242838a32fcd3c7a69e6caecc92

      SHA256

      2700781245096bb6580920bd16e8900625ec55982231d9ef5da9ede38930439f

      SHA512

      9f449181eccf9e55f7a30a3fac5bee2b05a9d69bc2b848e7ae5b1fa35da260ca6cb4f46610d55c684737f79f4fefe1092628d2d0f44b5c4adfa7865daef7a1b2

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.LedBrightnessWireless.dll
      Filesize

      15KB

      MD5

      b4c7c3958eac9ee35aa20e5c13b96f82

      SHA1

      5cbe6fa6916e9f2ce3e176127244d4644e8bdf41

      SHA256

      77804216e99c5c88c42f171c92b0f8da7bcc7ea098cbfa2d11d0d82d5d827ccf

      SHA512

      2299ba313d847a749e553093fed4a14d577803539fbef3202430866059d7fae94e63df15a6aeb25d099b84dd607c77a11a60659953ba90acbd938813acafbc8c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.LedCosplayMode.dll
      Filesize

      17KB

      MD5

      5f5b81331ea3e2b6ff699c30ec98a9ce

      SHA1

      a6767cdbe1c9f939540da00de2a8519a12b19ebb

      SHA256

      2a44c8ec2f93c7131164dbe2d08033f7d7fc54bd86aee10072db6831ca53a282

      SHA512

      288e1957669e04131cdb4d045b273ea4b3688699299b026fadfba124b33f4c0e8c0290c1ff3d32184207b524f4464ca16d1714d3423dab00c45332b02d60e3c0

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.LedPowerSettings.dll
      Filesize

      15KB

      MD5

      f7e54d3d2abcfa65831f13c131ea1513

      SHA1

      1e074357e7d8cf1806113dce50a6c133acebf14a

      SHA256

      28f1a54cd7d8e13f4bdfbe9625bd1e39ca27d7af72bf8940337d85e6efb95ec9

      SHA512

      424a6a22dcdb02ee23f723d9e8e69c0e88fa07d37d2eb279768ee045d6f63d68f53d7e8a3b365c2b6ef8140dd3337245709b255c68e3a5f777dc4e94bf85f959

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.LedPowerState.dll
      Filesize

      14KB

      MD5

      49fa6e4addb65e93775f3e2c89a81061

      SHA1

      71fac4e92fa5b56cf8e76f1ce292e070a2f4553d

      SHA256

      fee7d32c3d3fc98358b4627ec3b75082e38df00f9c24ccdab97775b54395047f

      SHA512

      7b88c935e1385b643c9d4c6592db025f28b48dfead2cfbc882d0941aa69dd0a38bae7aadb9e6b9e7e75c0a34860ea39d77baca9de2e2bc1e0aa560e72a6c7ff2

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.LedState.dll
      Filesize

      15KB

      MD5

      bcfb1f99d5616ad22833a0102a7eea0c

      SHA1

      f81469c53a3ed36f1fd9ee2148a5e7228b2d7b32

      SHA256

      b2b1881da94873045309d8833a5686a284b3c89b2f1536934dfd89d6fb706629

      SHA512

      bcb0fffc9d2de4d7fa6d44af52ed70e2cf249ea260e606510253009cf12508b3d3c0a0c85746af7779b12eaad792594e2660a88f8f847d61e84cb2325928855b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.LightingEffects.MultiRegion.dll
      Filesize

      16KB

      MD5

      3a8dfb2de38c98c44dbf785c188eac53

      SHA1

      64a1fe3848bfa6621cadea86bd35478534ea8eba

      SHA256

      371f2f0938c3b9181c25c7ef0672cb989357d3ba18066d5f2aa2bd03389748fd

      SHA512

      d804f709c0296f2601d8fea848ae7a8f55c6119ba56955d153a2d4119fbce85fe9c453ed1db101acac80c14be6fc857bc8f4abbe86102c9150a0d39941ef8066

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.LightingEffects.dll
      Filesize

      39KB

      MD5

      f768e7584d32a0cd08d25f1b28855c91

      SHA1

      27ed9d11b3e2d0634ebcc9cd9d7a54079a9f216a

      SHA256

      8f5f393c169e295d481d8fd31cf962446539e68245343c784ac3cb96c84eff5a

      SHA512

      ac8860ec67a53498f85209f8bc25a95e284c7db17c7af1dce7f0c909c3fb4514af753f0df00e2b6f4d3d6ab2eff21b64612ca6affc963df705b4863b0b83cb91

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.LightingEncoder.dll
      Filesize

      14KB

      MD5

      1ce87f6a56cae5dc9e082c47878d7e31

      SHA1

      0be766e1c51e8501791d286698992c182d130844

      SHA256

      e68af883036dcd6a10427cba437ebec8799b944a8b20feaee23c8806351bb890

      SHA512

      36d467bbec69e10eed99613f751793d342b901267af8709194ef7efd90faa139dcafb3a85e7c70476b4ea0243b21484e44caaad984e6c6afebbea972bf4ce836

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.LogoLightingEffect.dll
      Filesize

      15KB

      MD5

      519d0400c3df663bac949330474eaab8

      SHA1

      c9426fdccf50479447e87947c8efe3e037c410e7

      SHA256

      591ece427f61bcdfd8c8cde18c135cc24dd322a1436cafce99b1a081a2d4f56b

      SHA512

      da26d3632c2d35549157ffeeffc9b166ab8419d13b20e7baea3ad9fda172fe585268c3110c442eddfc51fec2eaa73b84d6bed74ece81924cd047b1fb24cc110b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.LowPowerMode.dll
      Filesize

      14KB

      MD5

      ad54ff194ec960fedfd1cfc90a7d4146

      SHA1

      d2da0dcfc406b9e5d6c6ed3ddc7a2e25d7878539

      SHA256

      83c25dbb202e69f651c7bbc9f75e62c19f400032b3b500f17b3fbfc23b1ca99b

      SHA512

      948ef0b01a7d4ed8a9c7868a1ec2981662cdefb63427aec385658b8dc1b42a702cb3b85fe07efacaebe8453c2c5bf1bde27b9357e25c7db1ec18436b23039430

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Macro.dll
      Filesize

      26KB

      MD5

      f6cfdf05f0f819e0158ee1a4b6c140cb

      SHA1

      dc34ba4ac22cf23f0320086f4482f7fd0bd2f728

      SHA256

      9dd544f92c6eaeaf495480d87ce8913a2b569f39864431cd747b3bea684e50fa

      SHA512

      4816b83f0b2353c80ab2f68c1eddde38776031191854ec694b70e74147b2026cdd3d621130a1fe50e92358ef8f57d8ed0ad85f3d19d4f369276cc1ec6cff75c3

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.MacroSyn2.dll
      Filesize

      16KB

      MD5

      ec659beada11dcc0474fb6f907bc5cea

      SHA1

      1d3396c13751a408238d19ab1cad38be9760702e

      SHA256

      62bd3cd26b0214ad30a20ec7208858654178b4972147bce4344ad57748f3940b

      SHA512

      9087f5cf1aa32bc32f30834d84a6028735137bf1fda6d83b5be9b3a6f939f0db171b1fa088a96b3ccbb74e3458355eaf4eb955a4724fdf499d57cec942c64c18

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.MappingState.dll
      Filesize

      14KB

      MD5

      e7cc90d24547caeaf79ebea14e21aab4

      SHA1

      4fc9cd2b29155910ca579f6529a9d5711341a3c9

      SHA256

      1d18d2c355143d7ac29e829cdb1d6a5f89f10f54f39199b399c784610e98d0d5

      SHA512

      09f0dbe54b90b3f27128db75e8d84008937d968f3067a78f969ff6a7cf7250ed4e70463b6ec2152a9c1eaceaab2977952e0ac092446ef31e3e5aedf046c8965e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Mappings.dll
      Filesize

      77KB

      MD5

      6b70c005641c8d2d8cad5a61a9cc3c73

      SHA1

      b332a16386fc2826cdaaea365e59bfa549243a08

      SHA256

      0a774eb6ad22b1ae3d1d4a15ebc839aad9ff4a0a7d366b0cd84d8c7435da5cde

      SHA512

      10ce961a6ee8f10b6a9e946e3288649c0b69c48c25668d5329e757e60a2acc4a9a22208fdd19a73c341936033894fa05249b3ec01437f1b1b32a684e4dd533f2

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Mixer.dll
      Filesize

      90KB

      MD5

      69ee91d30fffbfc27176d93e6b09d842

      SHA1

      5b441b0c8bed974c47f7c61405477b5dcea7dc89

      SHA256

      107094d7b84b1037f8b9321ece7ab564fde19c7fef9cf45dd497cdaa3fe60ac5

      SHA512

      f7c10956a0e253dedccef282e012345a5ebce17be27229a554ba5de991f3d09fae182c0f0fa57bb9d6c2c7e345f4312764086a484fa7f613c1beeed763938454

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.Monitor.dll
      Filesize

      48KB

      MD5

      8de4434e1ff1229543e07a6771598b9a

      SHA1

      659bf6205353b4df5922c90b7c1d047d14d2755f

      SHA256

      d2c4539c32fd0973d17eddfdbe58af0749e899c919a1ed699eb5919772c66219

      SHA512

      ac71320274e1f20cafd0b6220caec96406a37c4bf84445a8e7c4bb2195d0aae6b6d04f483c9028f48b8682e8a180d5d1560757b4e4737b280937c57f79048caf

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.OnBoardMem.dll
      Filesize

      19KB

      MD5

      afceb1937dd2c446d7f2f118f9124417

      SHA1

      f5d798ab4377f2ae38a9b740f05789b3b06f2126

      SHA256

      40bc6f637322d463bad02ad34a4e82fd0728426148988527a89ecaf47c01e1bb

      SHA512

      15ca4227514b296c6419ab10b6544fe7197824e46c1aba7fcc22322bd11fafc36de6f1153357ee7964761ddb4bdc77de0a575ad3603d3f1285fa47e58d0e9975

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.PWM.dll
      Filesize

      19KB

      MD5

      f1f79834d9a33895024bcb4aef9ac46b

      SHA1

      a9c906d9a796882c10f3280f69f3f85e03388dba

      SHA256

      9402aa70c591dca251008c300522137718d613edd2481c5fd6778ac04db6d1e0

      SHA512

      11d7fd7d84031eb9c26a06b031a8d21bb6fa2e7f817922f596dd0bec0400bb390858377d9fffbd6e09567e6c3cbc5f8ef7bbd309e891a6923a7df112bc9110a4

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.PanelLightBrightness.dll
      Filesize

      15KB

      MD5

      1af6cda4c2dac049cfc976a928b9f99b

      SHA1

      b86c290a4703b94802a40fe888d53ad7a4d41b46

      SHA256

      fbca1e79c328f1013be414ef9de3f56e3ed164b2f8dc68194b0f35972124c63f

      SHA512

      3d22566a2ae4b43578ca399731a2adb96f9ade420ebe5c0f33e10b7c1399efb8c1bc0e76b5f2e733fd9530125894fa152538187ab444035eaaf0e46cf8d5600b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.PollingRate.dll
      Filesize

      14KB

      MD5

      1b3872d4f17d889e6682223a638d4083

      SHA1

      e22870f0ee1a9e602861b07d02e73c2d8c6feba5

      SHA256

      5a5f27f8052839068181e391e60979a054779b275f9fb93ca4ca46bc66d5857a

      SHA512

      10ec981ebf301de195aa121e1c0e2426825d824c45b3a6a5b5c1e82a5b518a13267013bfd41f2d1c8fee4ba7803582cef197bd056709f856f7022816e9de20d1

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.PowerManagement.dll
      Filesize

      17KB

      MD5

      49bcd5997c0dc6b2a81ada32921a4c73

      SHA1

      a444bccfb13a0635e5f556c1e31add711407587e

      SHA256

      4ad979913abeaf9ef556c9d8a72c9fb4dd5d9d95cfc337dab669ed11a796333a

      SHA512

      3f7c20afe97be5f0b5528da13f0ecbb22f0e5c3c5c001683b2262f35b1080640d46548510b8f1dfbd5b9c95be39b467295baca49e735bcc02c9d63f61eeeb5ad

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.PowerSecurity.dll
      Filesize

      17KB

      MD5

      24261fce6ff829c8e3ffc06f94557b39

      SHA1

      372529d9c1a955a8fa1a26525788710efc4a10d5

      SHA256

      0db7c43f0e0f98e2d13fcadca8bd200054e5f3860a344afdff4b9ed8145902d2

      SHA512

      47a65cad7aec0084bd1844b93d188e994b3cbc913b2b0ee2115291ac1ac892940b7cf77975589ebb74a49ff3c595aa11a9aefd84124d776054de98aed895955c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.PowerSource.dll
      Filesize

      14KB

      MD5

      3916e7e6120e2b6f1106836ace5d39a7

      SHA1

      f9d46c4602e179648f8175f84c54891f9d451ffe

      SHA256

      a3913338ea831ec948b49e164e6df0edbb734ed12969ed903a0e84848910e2ad

      SHA512

      c363fccbe87b77a57039be352d42cb3308cfb71cb9374325388ffb09f31d54bff25bcb0b4d4ecc3e3857a3de82485e457437318e100ac2b0b6acc4107e1e54f9

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.PowerSwitch.dll
      Filesize

      14KB

      MD5

      19f6b5b66b6507e3d5e8a99eee46ea01

      SHA1

      30f0fb3fba27c487d9707e34f2990efebcb23299

      SHA256

      b69d19604c17e1ce46f8d7234f12f1b09f4d9d49522dfeeb7c2b2dd8cb999246

      SHA512

      fd0d4112eb09e84abffd47ce38b0cbbcaa2c8e8bba48bf376cb572672667eaa1ff0f19e41a37cb1eed79221d5c4067048431c9238aa316045bdd295edc4b3a85

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.ScrollWheel.dll
      Filesize

      15KB

      MD5

      59cfbb52a3adf58131958961d10ed28b

      SHA1

      da1a03cb0787385adb9234292721781d43a488a5

      SHA256

      f13b46f7ecb193c261f829aabe2e3d9539dd19b3e24b3f997b1a3568d346624e

      SHA512

      ea41fc4d2a9be6ef679ea4bf149d6929748a54ee650e214a209d5aae148e844fd37d51ccd29cc5b5e2b316edfa13bd4ef41b18cf83ca125645ecf2d52afc02a8

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.SensorCalibration.dll
      Filesize

      32KB

      MD5

      c5b2819c295d0d83a06a0d3ae962c70d

      SHA1

      15fdff40f2dc100863a1c8db8243bdb23a587879

      SHA256

      c01221f1bed0a1decaadd8959539f7e9e933443b340be648cc491afee67a2807

      SHA512

      f99dfc4a12e3059a11b40a5e0fc1df0c3d7daefd7b89411a4b7b4a3e153fae961e03ec4a07362a406bb6928396578c50cd2a2aaa1f8906b5aba0b8a897be5d6d

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.SmartHome.dll
      Filesize

      19KB

      MD5

      d8c70485ff345df5f382344062e0e76c

      SHA1

      3aef7194fa2149ee681a8858b792029c1f67118a

      SHA256

      6c2f28ac32b28011c5380f83b76a6dda76ad8510cd296b46d8280085ffd32979

      SHA512

      9b4f83875e62b215979ad937575a4c100ebd779e726d225579112084f26ca10b19e5195154c50dba5c4f0d3f4752e3ffc6e9abf254ec7edef2f956b9afc0dee2

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.StandByMode.dll
      Filesize

      14KB

      MD5

      fb8649128642a18b6fa61c5a112b2adf

      SHA1

      543f74e0f5bf025f346d1c027e183cd150a6deec

      SHA256

      ab00307d6a62915c7e20a57fc2584cb1015eda9dd3d932c90e0b750f054c9666

      SHA512

      b9fe7e0e1b3e4e20ef673a480f63a23e8bbbd1f8e2af8ab1eaed2c33d93fc71325ce1cee4164fd7309157767e94ede400c383321e7c5827e0d7bbf5fb23af99b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.SwapMouseButtons.dll
      Filesize

      14KB

      MD5

      d353e623bb370def3d2ac4facbac06e3

      SHA1

      09021f3686cba5abc3024465934552631390fe90

      SHA256

      615285966995f2d71486a008149ae64bcc9a91be767839456571de2003c7a3d4

      SHA512

      b854e6718be2cfe5e3d7e03eb49304d3c28e6b6fa1712e7aa1f8bd682e475a6cb98b177bb0a16faf7dd202f2ea4d9bdc713d6ff61efa492cf506bd1488b2bb96

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.System.Charger.dll
      Filesize

      15KB

      MD5

      89494d65e51ff94b0480456e76c2c8c4

      SHA1

      088b36c1254c4b978dae5fdec276a86b8fb759f6

      SHA256

      c79940e1bd8f10f3c6bb4fc10597897d6b68a405d4686079c644539f4c1de7ed

      SHA512

      6d4e16b23c6985083a42024cf2e0cf2fc83ee02d8380599333ece4062cb59c0661e1f3736f8ea1260d63c5183ad09601bf62d3ca3fee30ae1791d80f85fd8f6e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.System.FanControl.dll
      Filesize

      15KB

      MD5

      7fe613fb1cc4be70ce31c165f1b01025

      SHA1

      84cab16f753b9d9876ebcbb92d7cafaeb73f42ef

      SHA256

      0f939f3d0e83137da4f11fa5f0115415d25640d314aec342ae8f1d5a10554ace

      SHA512

      132452d07705f8657aeda0f78add7099049581e91ff436870c530b330557ca2af92752d7b5f5430c297741e9758f4156e55ff42458668aaed37ae3b05160e14b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.System.FunctionSwitch.dll
      Filesize

      15KB

      MD5

      caf322903f1dd34659204cd5dac4617e

      SHA1

      5c4ea1d82e0baf75f97f42b092e133933b081f69

      SHA256

      5ab75d891491e80026a0555066f03de7a0e6515ffd59ba3c2e52ee85d3065a38

      SHA512

      a8023f89e6154bb1eeedebe315d6adc6ae52713ce42b23ab9029934941672605b66adfd5aff35e5d291342d407474fcd065c7c69be576194c58a38797f036294

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.System.Lighting.dll
      Filesize

      24KB

      MD5

      ae28887100f2771be56eebb549157707

      SHA1

      56bca9a23a9d0a00da76a3ce22979f881e194906

      SHA256

      969769f06aa684ba3c7de972c5857312e70a1cfebd515eea0a1329be34eacde0

      SHA512

      8b16763826e31238897de85f07c4fdcb166df1af4642c88ae042685ccfbbeaad2fb3bcaa67f965108bb1fe0e64d4ae919f2081ad9bc83abf43d4437077797a27

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.System.PerformanceMode.dll
      Filesize

      27KB

      MD5

      1f5e162fe2b2b3f2ea408b5985f4ebac

      SHA1

      3849f316e35293d7842aebf5c19fd8e3485084cf

      SHA256

      50e8bca74ded9bf178a53b88047aa606e6bc53765e3825a171abdff42161abaa

      SHA512

      69eb712f36c591a097de5cdbe854fe93a460a1a67deb11afa5309f99a7fa846372952ae77742110fab3ada808d26909ef3b3afe60c7307570d33ca601eeace20

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.System.VGA.dll
      Filesize

      15KB

      MD5

      320e2abf50f56bd36615399c91c90728

      SHA1

      5d6817a66b12d52723b85e21ec3da1b9c1f0b015

      SHA256

      6c709fe6981a86f231b4f79ce1ad08c7bd7805cf170d5c7d3c563b1f4ed2d2d5

      SHA512

      2754c1f6d7067d7e750ef4838dccd5070b5f409e279b115b013810c847244289f11368e360a15399d03ef63297f1e85ffa485fec1efca867335e531fc5667a5e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.System.Wattage.dll
      Filesize

      17KB

      MD5

      7db65466c512f4abaf1cb451212fd5de

      SHA1

      eb0eae43aa7523aaf38ae29dfdb0aa95929f1623

      SHA256

      017e70fab4b340981e71ed164fc973886ebb9f93ca6b081c8fe4c51e9840695d

      SHA512

      12a3cbfd303a651185d00e7f8d99682ddc0c94e21af1f2576ae3b029da282be7b63f27afc5e622ebe16367e0d6c47c0e59f86c663e5030255062901d92178d04

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.TestEffect.dll
      Filesize

      14KB

      MD5

      707247b0329a6ca87b7c8b7e4a150f58

      SHA1

      f34061591f078db8fc3200276f6bfd31d6c5c189

      SHA256

      123086b60ffcb51f7bc2452c3fafd837a8aae60138d8f6da2c7f0153d46f1316

      SHA512

      57e0afd3a52318b790959b5954d30921c19b072bd3f6f12779a95b0b4ad861c7a33553d7bcd33301cb87a93e6b89eb9e917501e332c6b32642d4ec8ea7935c67

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.UISettings.dll
      Filesize

      17KB

      MD5

      d4e623a3bee6822e90d321d71e1a6765

      SHA1

      28122dd5f8b11ae936f46d6188bea539e9f391b6

      SHA256

      07b76797b53a6e4a41bd7a027aba78b068aebd9abdea7335ed5ff41fe87acb13

      SHA512

      f4c2ff45f4783cd9fdaf34a405e62e4c02ff8fa32ca369ed212a8873e039340c00620da755e3ab0739da6f839f3f890501c6a0cd9bd9bc3e32cb2996bed64090

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Contract.WifiDevice.dll
      Filesize

      26KB

      MD5

      781ed97c08354d60954152c5c92d2333

      SHA1

      91f64db962fc6119b685d2b697ef807856fefc06

      SHA256

      35f13656ae5815253f93e5cfd9bc5e91811412c68fa9e7f9b5ef19fc21f8e144

      SHA512

      76615c5fa96da1bfba4ae1e6f1cffb957ddc50ed9cb5346d0b1a820218a231f20451d039d6eb4b51076ce50160ea85a80e7d9abc7f471f71fbc86f9ed2ce163f

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Acceleration.dll
      Filesize

      15KB

      MD5

      e90f5d8b58d8baec05466d9ac7136e2a

      SHA1

      7329b75d9476a4d6043fd221f9a6e06278f07ce6

      SHA256

      10fc82372c9ae9ffa4b2b84829663efed22c20f861266dce4c20fb6f6f2f46c4

      SHA512

      d7b864effac5a11f7d8197a9143dff4261259218aec2b66d2f8979d601a98b076927a6b2f8ee7482d080bda40af5f5f121328327ae4415d063a4691c033ffece

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Accesory.LedBrightness.dll
      Filesize

      20KB

      MD5

      47e38e4751e1c43278fd0c2a09cddeb8

      SHA1

      c84e67eae3e670efc1d6712d995f1e7bb362a2ba

      SHA256

      362adc1b310251a9db93c376093c53ea5f586f3942141bea1d2e7fb51c33da80

      SHA512

      1fd2274d4e456db2e26a52e17929755e4bd391aa5087b54f03ca64affdc3727c9225af8a4f428fa74882c24494ba33e1eb65c58ca291ca897d1430ed126118db

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Accessory.PumpControl.dll
      Filesize

      16KB

      MD5

      68c780487a75e436ed2293bc922f0b12

      SHA1

      ea5a8286d08809f0b4794292435b00d13ccf0d3b

      SHA256

      ecaecb8dd18214e13eeb0528b5fd93a0a8d65ee2e85857c5577e654abb4a73fe

      SHA512

      592c955db2e13af610980fc71e3597d7816dc6a9199e9a221efed4bcc9b6b83a02ac1754ba1d2b4052d7b952555fafa4c9f24c0da777276cd43be6ab50381b70

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Accessory.RadiatorFanControlLib.dll
      Filesize

      16KB

      MD5

      b7af5d783659ba97ceb05502d0da1852

      SHA1

      24419b4eb0dd9696a44f0bd1f743461e3d0e3fe4

      SHA256

      b517b781b031b6feccce4cc682e65bbc1eaea75d64c8a5a497ee7e4c66b30719

      SHA512

      ef6f875eb55c1b3eaabd98ff7236bd8ad76eea5e5af49b78f28fe8f109eed61f9fb613c6564dca3f06ac7e935e1bcc8d3eacb41e2f61682cfd316c42ceea466f

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.ActiveMicNoiseCancellation.dll
      Filesize

      16KB

      MD5

      149aab5fa96bc14bd3ae782334298687

      SHA1

      6aed8fe961e0095b39bf0f1f4e1fc119a182f3a5

      SHA256

      1439bbb0a79ea84c93ad7b77d1683b2d2995a1026dc3e50689d096ae49a73cf4

      SHA512

      88e1fedde94e183d1cfda5bc15f68136544f87cca2db9125e50a8f25246bd300db3fb690816e3a969684f0ca635755033d624baa5bbfb7721b56d662a8595645

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.ActiveNoiseCancellation.dll
      Filesize

      15KB

      MD5

      fcea8da8f2bc82e96d2e2f45a4853763

      SHA1

      75870a5194ebaf35e3c0621d1810aa416f48f4cf

      SHA256

      88dfb27793e95a4fa248567c0f2d8014aa84754c98a5e4cc5c0244c37c549204

      SHA512

      55ffa07d954f6c2f4ad31c969881a4103d9249e18b0022b9a46cc44b3e38bf05706d5d40d01fcf878c03edfb4c0981e80fe7e220e44832ae88111936f9a3e15d

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.ApplicationStreams.dll
      Filesize

      19KB

      MD5

      0c09b7fce696670c88bbfe9c1e8a9c06

      SHA1

      d8baa664d5ea4209fbdce7ce4c270c947e20b78c

      SHA256

      be84b403dd3f6f92db5d60ac608baf7d6da6407956cfa282706792a5084a90f2

      SHA512

      4b830e7efcecb3b8d302c982b16fbeb66e37bf6f1af03b8ec3e49b12466e71810dea622794899d8820f55e639d25af47cd07f2c4c58f0a61c60c74413cd04a6a

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.AudioType.dll
      Filesize

      15KB

      MD5

      14f8ba2f54c0256d4bce46a6029040bc

      SHA1

      897af50e8eddc95b4e5e9c370479d7d571cc00e0

      SHA256

      58f0a60ed027954365f982ae2de7fc08de7c045c3c345aeb3b4c66aadf904ece

      SHA512

      86964aba67b3bd2f7e0dfe7bf618a8144053f11e7a7f37dbe0c049a07af2593c981d7f071961b7ca1769ac1de061cacc012e00daca460d234cae9570cfa60d34

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.Calibration.dll
      Filesize

      19KB

      MD5

      394fd9f99ce77e1743a41f5b85e92d49

      SHA1

      b873b4e7229ac4107023a7efb4022879cc376fef

      SHA256

      cdedcfb9a7243df1d2ad703e831fa8ff7596d33486ec8045811979cd9bf682ae

      SHA512

      d74fc9d8b9ffb8b60737c141acbe3d33ed0ff0bd9fa77fc8ed809d029bd42645be62ae1ba5c36e3c26be6f03fff779a72db483b3c1428c1593c1e2bfe17ffbbb

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.DefaultAudioDevice.dll
      Filesize

      15KB

      MD5

      aba865875a75435d4f47cb8e39424353

      SHA1

      7765cf0cd66d46fb5f1aae39c0a30ffab54caa0d

      SHA256

      548bbe77e5f2f799958bcf300fbf7cf64ecebb383f4c3598d8312c2ffb267116

      SHA512

      e72ac704fd0d9e9af233c428ca8181bcf7bb51dd65579708fb2bb75033cccbbeeee75fa2a66b8eb41b5127934d6180788388bb11192ec2bff683411048edb46d

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.DolbySpeaker.dll
      Filesize

      15KB

      MD5

      eca0163d15ed6417a47fbfa28e022e06

      SHA1

      9b1cc82c24b210dfc27a37942f9e631c3173c386

      SHA256

      3984b0817016dbc6c9e2ace1a2182db94fa0d472895bb52a72d99894f1e11425

      SHA512

      4f2cee9865f9e3341de7b22fe9a6eac32348c679c26dbae68ff3775bcd2dc8a675a8a40c22a3072a10f4ef5e4f90e85f2aeaaf7fb60e9685fa1a4f8c7791d531

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.Equalizer.dll
      Filesize

      18KB

      MD5

      34dd1c8f01e43bf34a5e2fd4648e554f

      SHA1

      03bfc5cf64fe2f3593d16fb330be2c8523461c6a

      SHA256

      4bbf9d1158d164c7351c5e24eccf6f47211c76d20337805da538bc4ed91014a7

      SHA512

      79691c9db5feb99966a0629089537d77bcaa8e7f5714f472bdfa1de627a3d8de067ac07839b7c283d585fcba8d63dc6d4f3265f103158c6e30da6ae432d26fd8

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.GameCaptureHDMI.dll
      Filesize

      15KB

      MD5

      9d25152a2883805793499899ddce6d9e

      SHA1

      f82fa01dfdc68933ac4419cde2500476f9ae2ddc

      SHA256

      204767102d0e989713953410e556e930933db4c7d6f3e6bf595c4eafa0f888c6

      SHA512

      b5761e9ad62264ff88bc26cd103b8fcc72582ea714f4ad46b09748ea4cedeed7e63fcfa0a410f815f05d3daa385c0f7a7e2d1b293f1a74f3043d17364ecba79d

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.GameCaptureMaster.dll
      Filesize

      15KB

      MD5

      7023143b10655f88249f2ce1dae0b81d

      SHA1

      7f0e2524d6235f95ff23daae882cbc6eccb9645f

      SHA256

      53c90d9bdde6ed3dc525d8915216a77ac0efcb3dcfeec891c1b2dc2c1317f51d

      SHA512

      0a5c6cb0fc9cab4b0a7509889608fcad3fcde95f43b1e9cf21de8b277f26c03d150e1ccbc39aab0222e0a58a0c17cf177c0c5bd0b3ec97305c480043a6fc2f51

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.GameCaptureMic.dll
      Filesize

      15KB

      MD5

      bcf5e2af9c16285ae2a34147f3350a2b

      SHA1

      d89f28e28ecb310c2576fb53c26dcb5f207c66ef

      SHA256

      6ef4fd517f6ab81a8d6ac0102ae20e39611e6f881a3ac809d29e51d34f559d75

      SHA512

      ba1863370f3a6c829374b8e09f62dcf0c13c795ccd978f060f3a241297b70e7e620cbab96c1fc8c8fd7a0e0576a0071b3447e62d7e6a5f670d2183323f9ad59c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.GameCapturePC.dll
      Filesize

      15KB

      MD5

      02dca3c3ede02c0f898adb3af9860cc8

      SHA1

      1e2769468ed8c71a8aedf541d16b1e1a016d211e

      SHA256

      40333e4aff0c34fc31ed630a113135b3fc3d17cab2a4080a6041c9caf0b96a52

      SHA512

      7d5bddfaf85a5808c34fefc37505906767e6fedfc9d499e3217b53ba5eee12195680819715f1bfc857be8c4261d3035cd0138705b80662685ea6067abf610430

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.GameCaptureProcessor.dll
      Filesize

      15KB

      MD5

      d9baa100eab446e1fcdde742c5f7198a

      SHA1

      944b179f403f3e932cdadac78640259d32afa014

      SHA256

      3436253466808c0b0890fd3ccfd9f5a038fc43b1e72cb613f08a0e0e7b5dddcf

      SHA512

      bfc3e87bf9dac030768c0703e1e3c1472f143d107201815e9180bac766155b7d3ad6ab4bf6e5afd0bcf4690f21a0669ba1effd66e7226aa0bf7739164c9badd2

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.GameCaptureStatus.dll
      Filesize

      15KB

      MD5

      5df2470af4a79d6411c44a24f0b796b9

      SHA1

      110236145fa14317ed07f0a0a3514445f2b05bfb

      SHA256

      60568d855f114ea275e3eda56fcdae3e62625b2b0156ff62fc7613d59a10615d

      SHA512

      1b45176696bdfa7e3d781493e56d360c65e017ed4e82ef283615dbdffa4dffad12f162bc1c422780eb4c273f878e19a844649a5ffc1b4fa51b4085040c18bc9b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.HapticIntensity.dll
      Filesize

      15KB

      MD5

      a2d5d77f25049b1ba1a55e4d72c0de3d

      SHA1

      f8b5b1de0794044b7d30e054ddbff73342be193d

      SHA256

      685819c6a1a5ea2d758da196ac367d4b2b8ffd0a10aea2ff565415a01de395f0

      SHA512

      bd5703afe9af20076d81ba51e266f7171cafce11831668e545e3e82bfb91f04ed9fdcd7e4687a01646993918f886771d6623a8a717fdee5fa1037de2c7a3a2b1

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.InputSource.dll
      Filesize

      15KB

      MD5

      5b14f0fa07c353b0de95e95248413a39

      SHA1

      6ea7bbbbdbebfcb1dbafe5370b41295420e1f89e

      SHA256

      c4eccc4e79757c5860e869fe4493433cafe14ed8b276a5564577f913b80a2b5b

      SHA512

      3e2057f1ba71109eede38bcf66eb3f3ed5ceca6cba20d0a1b283428d980c7267c68554393bc26ff3afacda062dffa88f2d5013af89f0e9fe83bc25677b36ad93

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.MicrophoneAmbientNoiseReduction.dll
      Filesize

      16KB

      MD5

      b00aa78fb604620d4c369fb3a03905c7

      SHA1

      6546b0d69bd073b70c3764bf10e80bab13c62344

      SHA256

      1eeaf13f6c7ca4bc71a2d604a1e2a1d4c2c5631cacd346f1116e5873d963eebc

      SHA512

      c90997b020ea5d979fdc3ccc2099d7c437cb4345d65ce778f7a95cde04b65dd6b22bda0ff7b6e1e294d6504f31fa596f771aa2f78a977a4e9e3ba07d6055c9d1

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.MicrophoneEchoCancellation.dll
      Filesize

      15KB

      MD5

      51cbe097224ce381559b7a4b4d7bca0e

      SHA1

      4c8947a0b0e4f147540310cee9e95416394d0ac0

      SHA256

      8cf00f8201e91d034beec825bd802b970fa8edee83009cd6f8a27be92909a46f

      SHA512

      4284230ee5887e6dd8ef43e0203ef09d9b444d5691a5db58fe995b324858541b0d4350b300a05615e5104c979ef5fc9fa39c552230ced6d7d6475e95d40fa905

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.MicrophonePreview.dll
      Filesize

      15KB

      MD5

      7b90ee384c39cabe4a0025a23717cca0

      SHA1

      0478533edad46e32e9afbfd1b299ecbe32e95ca5

      SHA256

      5cd6347445f3e54d908368ffa8a47dc463982c5f20dfaff20226ea85bc401450

      SHA512

      e1bc1ce8809d6a473850b5505cbe5280242acb7b981c1366aa1aa48f8f13819e1138f2666e0057bd0343c4f204a1717d39d6068fce81ee5cbc3834774e3dec46

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.MicrophoneSensitivity.dll
      Filesize

      15KB

      MD5

      5598ada959255f8c308d01d77b3b5416

      SHA1

      4d13b6cd2f34d9cb51b591bf217fee8b2dae40b9

      SHA256

      58265742f140e1654a353f3c800c9d27e7b8f031df363d3841a36a51ebdb1f36

      SHA512

      17a47434eee0f2d44622eac5998dea718c9e5043839508905540f0dc877c001e05e47fd578a9cde39bc5ac27c09e2635fd229cd0bf5da5afda7140628b13dae6

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.MicrophoneSidetone.dll
      Filesize

      15KB

      MD5

      c14360621891b3f57db994df9c51b370

      SHA1

      9c32049ac15fbeedc8d27b916a087b32fe006d86

      SHA256

      7c7264004fcdc22bf6886ce9fee38e62e3a6e14ee760f7c6e2a81b7ff16a02be

      SHA512

      968f1de7be27f5e72004c728ad7142f02da658b8fc41cef57e8a56f9ce85ff5bf0e85b3ddc945676738113caf9495d9f71935b904feb21c51f22975537276379

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.MicrophoneVocalClarity.dll
      Filesize

      15KB

      MD5

      82d571c1251c3ab685b1c1b5fc0bf6b6

      SHA1

      d8329ec2baf33cd847d3879742e4e48de66fb485

      SHA256

      babb64ab002592d7616b494f90c9287de4dc009a3e5b72c7cbad734cbc10e083

      SHA512

      f970190a1f7954482f459ccc1222f577ed1251ae32b17d953baadd6c8cd611dd96ff9ba6e71ed018d62aee30bbf23c8be790434e5f0360e68592bb20eecb32ae

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.MicrophoneVolume.dll
      Filesize

      15KB

      MD5

      5a9358e9ac46eabcbce9b25d1a9618c1

      SHA1

      d4434606b0924a3118e8e06ad1b86bca3d245303

      SHA256

      ad041f750db56399200feaf8f618f29bb6e0e8f3563bee69b8e070d017627789

      SHA512

      1f3711e35f3562cdd1bd3f82be9ae79855fd28e7555657b58a5548830f21a76a26efd2ec31aa0047bc89ed0a16d6f9a35a788a8bd6e8b23396baede6a84b83d6

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.MicrophoneVolumeNormalization.dll
      Filesize

      16KB

      MD5

      122984a8052a3918ebbec4c0ba58c352

      SHA1

      2f29eb14b0fd844309decb33eb128d837a82a4ee

      SHA256

      22b08c1b0bfb434d963cdb020ed6b16e40fae729ff7b0d5098105bed1636eac6

      SHA512

      5eb3a4a4821f2fe7c52a77cb15c700e78dcff63b05b095011a711f0f81d98c757302a728486f7a09629168eed33fa3fb231ec3ca2ecf92a824a919f4532893fb

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.Mixer.dll
      Filesize

      15KB

      MD5

      bcb7573749be0a7f579afdb5aa9f8056

      SHA1

      36e63adbf2161248ca4ca6f0e3d8d4766473af72

      SHA256

      acb890bb9294633e01814c89bc0b3b0fe030c088abd1ea2dda999e2794ed300b

      SHA512

      de6bc7f1b0a467b3b889eefba3dfc622eadba1a70a3088432bab091b5886a6c422bdcfa4dac827201d9a2cff116b54bc47dffb1f00d6a2f7a1feabf840603039

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.SpeakerBassBoost.dll
      Filesize

      15KB

      MD5

      dafddeedc3a5ed61d9eb96f6b3bc845f

      SHA1

      64cf9fb1c32381ca412838b554ce8d92bb59ec58

      SHA256

      a4c6b596a298f30cfe1b163802e5f1efec657fdd86a150dbd5f73eda1735361d

      SHA512

      4da65c34bbf031324d718a55abc77fb43fa6f2c90cac2ed851ee3181739c385dc96ae6c7dd56b2d7fe4596caed39b76141a3c8eaeacf44d2a80c711edc56dab7

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.SpeakerChannels.dll
      Filesize

      16KB

      MD5

      3e4179d4c753acc3ac140d3155e9b737

      SHA1

      cca15eb95e82b5266ef99fbbbbcc1446284e58d2

      SHA256

      77a161e71e0ebf9b4b974fb7421cc64f9c4c51c9e0469f3ae0a9ca240e2022d9

      SHA512

      cb85b3b0c190bf38d1f9b3b21bf867280c4dbc2ac980098b95d03d3fa06696f9f0777524eeb180284dacb9521565f1a56e9c7b3a024d9c8f0f45de6174870154

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.SpeakerSoundNormalization.dll
      Filesize

      15KB

      MD5

      fe80836cd484f3a19553da9cebff2fe0

      SHA1

      981ad1821814b3da96a95d4a18b484ca421f42ee

      SHA256

      a9b4f7305ae1bc320e57edc7bb1bec8ea9a025b758fca0b2c8891d9cf2935f84

      SHA512

      634691a52909c859518e0839e0e2ff983c27ef2e0bc050b57b2033fa0415a604f5b24bd21bad23963bdf6e867500d483a1f8080e68a005e24606a7c98b96b987

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.SpeakerVoiceClarity.dll
      Filesize

      15KB

      MD5

      3dc675642d7873c39b543e97a8b5c756

      SHA1

      412543dceb34543fd1181f88de337c143436f647

      SHA256

      a7f05ef3cd40e26b52e33d1652e044d87566f0a7dc1977fb25794d97977ca166

      SHA512

      633935be01f1c76205a92a50535c8294c4554c65aab804f35b93d8354f012190eb61c2576dbdabeaf4df8d3b922781c703aadcf430ffd1fe554e0f2e52c90958

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.SpeakerVolume.dll
      Filesize

      15KB

      MD5

      b48bfd6e8946bf154a2c37a430bb333b

      SHA1

      2e007178e4618c884fa6f8062907d7cd021a0e19

      SHA256

      08876b0e7ad999c7fa38cb9b357d4ffa055b22835761cbedb59e508bbedc7573

      SHA512

      0bb5370f0785bdb8c79016b2ea8c37ddd6510adee33687064c7706b323bd8525125f832c4d0d06d32fbc636ca1c28139035d7d69e56648d5a8c806b06d03746d

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.SpeakerVolumeChat.dll
      Filesize

      15KB

      MD5

      61316dfd4cc27989aa7181f570ac5fb9

      SHA1

      0e25870e0afaa460ee4190b5a2a09bb4e47fc5c0

      SHA256

      cf13367c9d0d7e397dd65f5cd58c78dc373e18e059a89977533b9b448288fe4a

      SHA512

      425c2f93555756c5f75c32be0d7591a5ab719f3c48fe36f834f310773b59469a6c2f19ab65936fdc65d7b38a0fc511d4c0a55c706ddfc293b7c77c2bd51f4f80

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.SpeakerVolumeGame.dll
      Filesize

      15KB

      MD5

      92b24ce3c0afcd289a7f1924fc6ebcdc

      SHA1

      f4579da41ad1c2c72abddabd54b387730873be53

      SHA256

      2a81a6233015c4cc042cc04ed010ef5f96c84141f20d9a4fef34ef1551f4cab2

      SHA512

      5ed4d8e678c3403c438dea5fb67055dd1cf79130d9f23c34c099129dca90bfdac9e7a8b49ce764ad350a429ab0a61dc86ef914f2758851056e1bc9a09a9001b9

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.SubwooferVolume.dll
      Filesize

      15KB

      MD5

      09dabf28ba7da0326ca43d1db2ee6e41

      SHA1

      b8b291ec591f84f1913996446099d18298d5473e

      SHA256

      82ca3efc64394a69979410c8d901689ac2613fe9922cb8434f60ef6cb2ea023c

      SHA512

      2857694fb77000a7a1ed7c082c8ebc6b15cda2eb1134c41edfae56f333962df7b312d1d1b3494b7b0097f9d915519038985b9b64b0870782fb5b135b3a02aef9

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Audio.dll
      Filesize

      37KB

      MD5

      155e08da41eaf44f52a141b73c2a8d77

      SHA1

      31b25a539c46547d99a84714a230a4e64d635824

      SHA256

      d1fab561b651098e7b9ed7ff55bcabe540bd2540be3aa6634d3c13ee41094076

      SHA512

      739d10f46fb6009297c72e030536d7bf24801a77c465b1f694463c84ee8ce8d96a6bc641a17129a010f925e840357fe15389305a573dec34cea578a1d0a477f2

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.AudioPlayer.dll
      Filesize

      15KB

      MD5

      5160abe30c0baa8fe77a74c2f3ef228d

      SHA1

      2bb04c4fa3d0330768d68978847d8fa253f44ef2

      SHA256

      8dbd84d1756454df38162f265302e881ff486fc5a99e0e1af2c847a33e062c98

      SHA512

      92bc21024555009b763b25e2a2f491741019c26331d1c76601ef8d2b3455bc90f88897e412eefb4affcef1a84a6aca1ec83ef3dbba829376cbebc950125bb958

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.BaseController.dll
      Filesize

      28KB

      MD5

      88051f08cecf573a9298db1bf10f34d7

      SHA1

      84add0f6fc38043d1424e94aedf73b0b5a48c18d

      SHA256

      71bb69a0237ca134dc2af12d2dfbeed59a4b665b3c0259e115a4c724c6177637

      SHA512

      3bce690f41752ae01c0be35a6790dd4e47adb7f04d6d658dba39a9bcb4f3ae7be92a313acd2372578deeebf150ebfd73a6aedcdbf41965ec77fb5f3707714112

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.BasicLightingEffects.dll
      Filesize

      22KB

      MD5

      8dca9f1a2601a91c18497d198123a9b2

      SHA1

      bc5f9e4fcc46301f7fb974e9def190c1a91116c9

      SHA256

      5c987427b741fe499b8bf12baacf5ee5b72ccb21df20d97210aa045db63c2aa2

      SHA512

      34f4f789f2a7cfe0bfb9ec61079c6cbd0c1419f3661059947f0f27be252c7006faa2882ec9658e0786e338039f45d85c67c15fd1c893e7a762f8dd7b2a256d5e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Battery.dll
      Filesize

      14KB

      MD5

      88195b7584ff5bb44f868d468f19569f

      SHA1

      2e6123f7b7bac39e10988a3399c4a20476c480d5

      SHA256

      4e42d9f3c3d685a3476bc64ff3e08fe46b28638668294ce41a5b328e229ca56d

      SHA512

      1fb728529d44ffd59b02b68c55fde16f78edbc62bfd892d31cd31ef1e46e42d31b18c0a1d00182e94ba1974076b4ce66ef3ba26fff4d90134dbca72c08ec8b7a

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Broadcaster.dll
      Filesize

      60KB

      MD5

      d87d55b4feece2b4be0188c9d37c80f3

      SHA1

      fd95b0dc2085a2737b8e34ace8c9e1de300f2918

      SHA256

      9bd8ba97f98134d7802d68747c802092f21a16557c256a0950e5d60673be2f6d

      SHA512

      2deec5f3686aa611de6ad0f04e5c9b86286c0fb1f8b95c9bb13ad27750136ef828d6d54c579a92a0e9e40d0bffd0807fb6c852ea4bca292048ac193351c7763f

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Camera.dll
      Filesize

      25KB

      MD5

      ce99a1612d83e56671aa633e3177dad1

      SHA1

      a848216324297d9ad6cae90674e6fc1e539d16de

      SHA256

      e0926705b7c71a6df64ade46fcc21ed701f5c2bc119648b5e41d31bde9bec7cc

      SHA512

      61cd353610ad58bafe871e495d00d60936cdfcd0c255f0873167e53fda2d670fcdd88ba47baccedab34c7e79562870bb60d19469a1bd5c40f60e7e7e5910ff7e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.ChargingDock.dll
      Filesize

      20KB

      MD5

      ef7f90d21b379c40c379845877622e82

      SHA1

      0684f7bf8e1daa116481e3a8aa7e5c8da6870543

      SHA256

      f5e6e1559d61a5be4305865c8908577233490bd015f6b0cb3827aa1f2548de90

      SHA512

      22afffd11f39755c43c306353b32cf0d71a6ca93a61c41a76fa227de28a27b28e9babadb6cfb18fe4889aeda8f97da06d1f4bf1ad97449b2c0d599fc6abe2182

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.ChargingLightingEffects.dll
      Filesize

      17KB

      MD5

      9644943d36d5f2c0d691d1c1819d860d

      SHA1

      91cf2075020fb97a2d7f4c90e7195dac3513c2c5

      SHA256

      49257e3b8d7202454ca09180508704fb21733ee4c1ae96e8c514e1a11768310f

      SHA512

      a02676578f209ca5f8389b4e9da623c2170893baec20f8ba5fdda6c6cf60170fad5025296ad7c825a6119e28646d4716365caa75678f62ac63a9ba8052ef1aae

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.ChromaBox.dll
      Filesize

      22KB

      MD5

      be70b35e81499ad0fd5dddf6fd74adfc

      SHA1

      341ba878c7906cc0422aabfe168161cbc5ebe72a

      SHA256

      915c58f2b5f54df1facbb7c0b6957e1cb10fc62b7848891b05c09ee506ef05e8

      SHA512

      bbd62de196b231f2021f4bf0dac12c44303ac56d638937c415a64a3a9d8594030cc9669c8c9db2b13229b50516dd644c90f695e5ce3e265c01e6391d6ecfd66e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.ChromaBoxLedBrightness.dll
      Filesize

      19KB

      MD5

      04c3784cbf7e146ff9f96dec5155ba7f

      SHA1

      53402816251564333442037f6f553d22dd13f1d6

      SHA256

      3058a978451071245b86b9eeef7e30ab10c5ea975af30205fcf77960c669568b

      SHA512

      e5c3618734c76c54fa2bb1751a3692bca317c41428de993d0e4eb73591c7b83d7d1f8946853faf49c30c44662c6e45a0c5f38d6062458e2c30df29e97b5a6e7b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.ChromaSDK.dll
      Filesize

      16KB

      MD5

      478cc654767bae8ebe3ac1e84f890aa7

      SHA1

      ce5effd8196cd904091ccb7393c846ccbe93bd11

      SHA256

      7e5d6dd7b2f5f02dfc456616c3470a07aeffd046de5521483ffbb1237df318ad

      SHA512

      84763240e02f8d86fd91f1ad2f513a38e47197e8c04f9f3f51a82ef0fb656f91cc6023befc773d31bf703a3f3dbec51afd158766daf742e80c41534f0e367fde

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.ColorTemperature.dll
      Filesize

      16KB

      MD5

      6e5724aa52ca76489c5c8f6cd7f923e2

      SHA1

      d569d6ca6e0602ca33cd8220d21c4c557e0edcb1

      SHA256

      09a09e97d5b0e5b19a40ce95087d115ba881fc2b54c27ef4367981a8ef5a1235

      SHA512

      4a0c46b49881735d07739492e6f44bafbf3e7d2694a08cb900c7ce82d65f55750864277f517a6cf97394bf04f8ae87ab163593ee2eb4932d614e10b232402839

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.DPI.dll
      Filesize

      15KB

      MD5

      5f0a4ee7da0368ea17a4061da90ef927

      SHA1

      5ceedbbc87939711903a5c9fd1d1f21def32a3f0

      SHA256

      ceb5614f9b76b4c04031c25c47311db4e66f1932c5db1bf1ea1cf453ba1ca12a

      SHA512

      5a0d3b83cda260e994d54d65e6d055992785b75abf67677423e9c1a1e2b247f92b5607ae1624ad0c6bf2023c6c58e4ab9bb618bf22e76a43afa728fecd7f6ae7

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.DPILimits.dll
      Filesize

      14KB

      MD5

      3f4f11ad43f84ab289809226de16a1a0

      SHA1

      3a21ca393b73714c9c2b9829aa87088c1e38666c

      SHA256

      95cf8a3a47238742784434f7a9ec89a7f3d2df56593e630fe6f31fdfd1272da3

      SHA512

      bc60924b7e41df0ae5c27a18ccf22aee032b0a8f77b7bc578e45b773819f339654b84346ade3e206cb75d9f4bf7e7f16dabe5f5586eeae1189a1b65c3552d024

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.DPIStages.dll
      Filesize

      15KB

      MD5

      1647a2ac3897c402fe1370107c2e5c8f

      SHA1

      6bf68928c731a1fa6e73fc085a354ff6a21dc242

      SHA256

      2dc74bcf891c74d7ea555626e04a976fdc1e197b12e251cd9119f8f1e56e5317

      SHA512

      cbb83a9aef2907191b60c30c5b588b3588aa840edbb3abffe2b7d29cdc78968d9cbfcdf7444e62f885a43b22c2b8943e4e4e14fd2ef38f5d4e8d337663c9c310

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.DedicatedMatPowerIndicator.dll
      Filesize

      15KB

      MD5

      6f316ac9149981c09d63d1db99ed796f

      SHA1

      c51c82b010ca65daa408e842fcaa9bde93b7e0ed

      SHA256

      e1c907f91507f6a90253903b01456005ae4d10952f0de06bd9b59127c9f97fa9

      SHA512

      7157b639c3f73a4f5946fa77d6dac7f5d4b7e7ac1a32ebae92c75fca7c9407546729026d7b4d2d0502228b57031ad0a04be6ca911110b8394f17a9db0fe0acb8

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.DefaultMappings.dll
      Filesize

      15KB

      MD5

      48e850865c30baeb988e962a372d9afe

      SHA1

      5a5258c215e5e813f9c93c60cec6d197627623d5

      SHA256

      438b5de9282e9b5fb90c64ca9083f21922925707e0e391b7cbae2f95f47a5a19

      SHA512

      3abc021350fdceb7e80567dc496b01ce7263f0db49960c0183d233200fa0f13307c23e88faa5ee5dbb99162120ca0b4483a0e58bbacc6edba110102e07b51dd0

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Device.dll
      Filesize

      16KB

      MD5

      8eb27a9a4d53c4231026d594d594307c

      SHA1

      506b1f91a78dc0fcedfe23afacca4066c0768c48

      SHA256

      8c9abd9527212656bd7c708a2341e7f8fd0b5ed8de2a89167e5685ba685f5d17

      SHA512

      d4e66ec028cb62afac4c31a78a08cd750b9b34104df8e9599d1d8ef494970523097dc9d796eac54359083adb1b1c8de1004bc59d20e43ed9e8dac7efa34c41b3

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.DualDongle.dll
      Filesize

      22KB

      MD5

      4fcdb078059c28609f132fc51783c863

      SHA1

      8f800035a6d8a88c4bf6594955802fd8867fa8f6

      SHA256

      1779864860ab28729023b64c5ea30aa810da9375c9034cd99f4b3f99dce0fffd

      SHA512

      afb7ac9380d78be0b1b2a294b2d21e352df38d4afb68ab146b9c488a82e550e4070f4bb6ee9b0b95d20c4dcae065a5a309165aadb3b2610c3fe4042333efea85

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.EnableChromaEffects.dll
      Filesize

      16KB

      MD5

      cba9747c189a952d298ebdb66d7f4ccf

      SHA1

      0ede17f8be953e20d891ef10f7028e3b0ab2ff98

      SHA256

      3bd339265926db948d92d7133b549c9c911d0bed6d09cbc4ac8f99b0c0454ad4

      SHA512

      435c718746a3265defff33d313a15fb8c8bcb6b186e6e6119cb1319a5491f9dde3fbc4d5fa9234f204f8b8d8c527015583716c7864a5ed467b54189cb88d5277

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.FWBasicLighting.dll
      Filesize

      15KB

      MD5

      d495d5e275b5d8933f970f0f4c27eda3

      SHA1

      cfae66d3fe2841b35657348a336ce26253908129

      SHA256

      068c67b50e914490e819baf7467c5f6ee19ed59b4d4df3a0558829c5f2c62077

      SHA512

      50692be22ce1560a7ea95aa53daf61bf506b45afe27b58fa5a7e1ea5b016735d369314ec8a26aa5fa4b420bf78bd3367d3a9b4e58abfaf4a9d6fcbb9cf89288b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Feature.Mode.dll
      Filesize

      14KB

      MD5

      865b5fd5a8ef801f4ecea44f80e57ba3

      SHA1

      cc0557119a6d31470486cfb7e914cb86f352cc2b

      SHA256

      aa078aff4e69c78233009c345455e408a6feb6f790c4d7f64500987e66ad441b

      SHA512

      c23156a569c3b26c4deb6d1e582fc387178493959956a24be2897118e88cf6a598ff19b53915b9331c513b2bee937beadda92d6d86a6632d84fefd5047f79e6a

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.GameManager.dll
      Filesize

      28KB

      MD5

      7ec71a45ff2443cb7b7fee3b78c53a15

      SHA1

      741ad2b573f435b83f1e093270bd453ca9ab73a4

      SHA256

      650305562bb84149bfa0dfaa876c4212c42b2cc510bb1a4c1b4a23a0f5f00a75

      SHA512

      d29fac93df26e1086d5118cbf45e3beacbf4eed09bff29270d595c4203587ac9098da753921a6d2525fc0b2e071ccc9896b346083ef49f50d4f5b98e458ca9da

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.GamingMode.dll
      Filesize

      15KB

      MD5

      3f895c4fef4b4e3cb2419cb7ad492b5c

      SHA1

      25e30a3eb58a16721a4c4212f686c7b586ab01cf

      SHA256

      3495421f1a9e0bf665e696647f65aaff07b00210944b22df5ce2c4a28e07e2ce

      SHA512

      3f4f8ebdb5fb3cdab08cb8f07f670f967fb786e7c5ead186509b881717066bb538c219ea9b4f3ea7fd0377c962a923fc54af6adc8d7579333ce129e08cb72ace

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.GlobalAppSettings.dll
      Filesize

      14KB

      MD5

      d3d9f1b0b216ab58271935d831e7cdcb

      SHA1

      5a5ed0821f7e51868f46d8807853098cdcfc0249

      SHA256

      63ca77a2c2cddf2ce69ded00f487a81772687300936b759eb9d212729943bd31

      SHA512

      f52afa42e6edd9d91c1a432a79b9effa469d5c4cdd67d787cce5b139a1e47cef277848ce431ad8d7a047583d800fca7d1fc66b21735103358a3f19ce95e70a94

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.GlobalShortcuts.dll
      Filesize

      16KB

      MD5

      a5f8c41b8b2770a2964106de7a8b5298

      SHA1

      46af4cf13557e389694049da729a6b442cbd74b6

      SHA256

      4b5cecfba4276abfbdf013c76f447afddeb4ab60464f9d958f86cac846e9f6e4

      SHA512

      08ad9730fa892048913c430c909c9712c1b911d2a9ea398d81d3b82ab20b85ea1b515e33c26190d298ad53b171594fc9f6719a15d0c4625e80bd4a34978d289b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.HardwareModule.dll
      Filesize

      14KB

      MD5

      afac70bd4f96d8f58819efada1284ccf

      SHA1

      e779e30d0b7be558896052f95ab384b64db6946d

      SHA256

      38a06823c1b2e640f1fa960f7da25edf05c8b200cc291121e6d6a3dbdf1f4c16

      SHA512

      a08750ef19b670e1c63c83b87880069ccdaa9137cc9ca8060fc7b7f30ece74e01dac27f7d0d6cb8f5bdbb8d26413659a98fbd2d975926a239c901aa376745ed8

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.HardwareMonitor.dll
      Filesize

      17KB

      MD5

      508bac9c161be0050e68f5773a7ff77d

      SHA1

      f770d6477d1884a99a8453ccb97bddf507db12ee

      SHA256

      eb383c168db29c54acb2d52d0a088739385dc0da622fd73f27c7b06cfc5de088

      SHA512

      aedce57d9494ce4c615ab316c8bc3f7f730f76e55b8063e129b4d65497bb917c8475db1896c21e66a757011bfa8b9e080582a7a8c67a5bcebe55d20e62b550a7

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.ImportExport.dll
      Filesize

      18KB

      MD5

      87cc820a1f2a68d2d894fb1c0c5d2415

      SHA1

      470c92ac81487b8629b7b9325165c081675542ed

      SHA256

      4fe4d79e1f8ed94d7b9deabe8c4cbae6a35bccf50d7e8c3557e735709d746c12

      SHA512

      9ebae5bc9e0bb61fa509acdb146ea8a2bcdbea2796316c8c1866c53a0163b93b1b24b46e418265fe2e919d3148aa7b0fb6134d21c991e3ed7c773b286b688411

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.JsonFeature.dll
      Filesize

      16KB

      MD5

      5fad33a27ab88e5f15ec30ef3826b9a5

      SHA1

      14a5b3b4b8475616c79d213784ce5b14008c9027

      SHA256

      2a8b33ff04f07db20a7df6b96440ba738ab3f13eaddcacf674bf40d56ae92a19

      SHA512

      5d8bd570f8490971961bb2213aad377fb265c9af50e74535fe77cd5cc23fe1b63297990ae3c5665e95111c0414ad244499dbd9c9b9e78246d804fedbcc0e2acf

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Keymappings.dll
      Filesize

      29KB

      MD5

      6d52698024be9382d9f0a5274a800d3d

      SHA1

      756fb3ff565dad623358cdc770a1f223337b60c8

      SHA256

      bb1fe4aed577b3c10d44d80156da8246d0542e6f27e7332bf568b1276cb5e01b

      SHA512

      3a31f5b7a118c9b935ac6de019776a476401affd02ae64f2a1ed857c0b64b53b6570d15f8f6008410e9a0c15e17055244b95228aa6ed707c3bb0f489e6c638ad

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.KeyswitchOptimization.dll
      Filesize

      15KB

      MD5

      fbe618397d1047e25dd8fa961a340e12

      SHA1

      da9187cee3502d173af899c7836c85dcbfbb273b

      SHA256

      307e43e6b60f538a917ac4cb0440c517b992d6132df4ca4ee503c0cb44901fff

      SHA512

      d22414400d29387c3deeee6e7e31b5466a0b9830cbe0ba398b4c9db41a3e1c86ea8b3fe88a65518f7acaf00f47479246364cf5e05141ea65a9fce43a6a047501

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.LedBrightness.dll
      Filesize

      15KB

      MD5

      2c8afae05c181f703d55ec2b6f3fddce

      SHA1

      28e8616b2ae24b9b762522e1f54187b5328979b6

      SHA256

      12870475dc7df6fa87a5abbc1bf40aab5cac1df0d47a30e641f6948b26838cc0

      SHA512

      c321fd307af23320a8eda54b9845d6fc84243095cb6c6704170aa24c55b415e66d0e5bebb8d414d88ee65a32dac8fc10c9bd80e5ae12598f27fe6e66096b8856

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.LedBrightnessRegion.dll
      Filesize

      19KB

      MD5

      865141183bf8ef289d2e8dcb45da99e3

      SHA1

      ab664d1833ccb3f6eefb3fff714d0ff5efe39896

      SHA256

      0585bcada453726f67ae4f8151685407a9f2b528fa477276df11f0858f19dc37

      SHA512

      672c21fab2788d3d6c2d029eecb3a96fb6ff34ad1aefce69f1f66654a644bf898538a1ac3192810fa8b02a6897064eb7fe5a41c344cc4e60baad9dccb4b07027

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.LedBrightnessWireless.dll
      Filesize

      15KB

      MD5

      50f8e98d8cf21e10ec1eb1bad58401fc

      SHA1

      3c7a302203d77c7126500e20a275aee5554093a6

      SHA256

      a8fcfd0171ba07a7dafaa16e51a5bfb643e734348f90124c3ddf5edf2d0f860a

      SHA512

      b2ee461a67008936bc0021dfb7411f0ba205854fc7b15c0f29eaebad65224ef2b6c108a058d19176c17a6db6b2b8e58518371ecac4849cd58bd1e34ce3d84f4b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.LedCosplayMode.dll
      Filesize

      15KB

      MD5

      29633bd397c2605cfb969f5bed353fa2

      SHA1

      3b15b6ab2f881d76ef27b64093c5d7a46f175a1b

      SHA256

      0ecc86e48c7a2f3125cf4bae7b2cc081668eeccdb98c65da542872d9c1dfad19

      SHA512

      30b6593aa1140a357f1449c2bb2dff6d397c400089351e2f22c94f9334a042756f6775dfb1b743532ce5c6095a168c2bf04b32066d7d8bb51928fe785bb45ca8

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.LedPowerSettings.dll
      Filesize

      15KB

      MD5

      1a4f87c3383c8c9ac4259b9dec69b723

      SHA1

      cb52fb955930a56e86a6c804a237168726b021b9

      SHA256

      d5a91286f9d4eaa77e2d3827039737dcfe9158392f1bab164684ec9ef763f60c

      SHA512

      86c5f1af2a72841d88a36235ce479070323768574561dde966e2f76377f48abd083fa83da67bbde2a7a6ef9599fba7d504dd7a376aa77e344f02ac0a52336c32

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.LedPowerState.dll
      Filesize

      14KB

      MD5

      80e289535957e6439a07d5e58f33cb5b

      SHA1

      09f8e2da26679d73d7adecc996f156a7327110c6

      SHA256

      fb006144900d9fcf0f6ebc68e7d97f53b826de76231716a6444ba090221fd9b6

      SHA512

      1233a99b62362eb7dd1b25b46506eac32a4f9192579d0ebfcc512c1bbc9c0a83fccd9207219cb556981a8a8405003cf503d86f289d96f5ccc0c7eaa3469d660d

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.LedState.dll
      Filesize

      14KB

      MD5

      4e85fb28608627a2176263d558adeaa2

      SHA1

      df5cef45a870b1c54f2d06c13bb307a1e93e8cee

      SHA256

      6b0a613dc3d08209db412239980d459844b32d974ca7c7c91fa5e7fe3ae30f29

      SHA512

      4ba4969c0a93c68aa1f3e91b2e28ff7d85640d7d584a598fbf687631711c3db3dbbf7bbfbb302d15cccaaa9e5baf0de32c94ae5bd918802d387e6855a74ea926

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.LightingEffects.dll
      Filesize

      51KB

      MD5

      631c52259d8e97a6d4200683de6c73c5

      SHA1

      314af49299c3465a173f2776ef1eb1941558080f

      SHA256

      e6749fa3a206f3787f7336fc2506b94508a1c7197c0ed3fa6929c355d4de1950

      SHA512

      f46e87b082d1528ae5573b99ae3f111789a61b21f0cdfe90c04bf608770d64195a3529ed2a4a8cbafa5f463395abebc6967448a689278f6ceed918113a6b9754

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.LightingEffectsMultiRegion.dll
      Filesize

      28KB

      MD5

      5cf69f00405d0ad8606bb4bf62541e61

      SHA1

      e50e417861b9acd1f27ee282d6638003e014a756

      SHA256

      57a5f586221d487ca99a2590649c97ea326e4dbc0955a5c3c5e01f69baa8e3f9

      SHA512

      4e7803aeb901936f7f631c676b4e6b8c7045daf87b9d177ab78c30c75e8e3c0844e6ced453fa67b4123f7c10f76ec062c80d74cb9160df3f705db409c37f8c04

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.LogoLightingEffect.dll
      Filesize

      22KB

      MD5

      20b7a837061713aecbe60a6d48a7be33

      SHA1

      c1c62a6b7e7519433b2735d136363ebc755fc4ec

      SHA256

      4a1c82051347ba3ad4277d48b8a96b52ca831d580f4eaea6897835230a155339

      SHA512

      b63b0ecbdd787dcfea092ee1f561dbcec7386650f2a59e25c36135c149f7b26afcb399d4cba015509ddf40485f1af597c020c94753c973cc4bed32bb08f01821

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.LowPowerMode.dll
      Filesize

      15KB

      MD5

      ae3c4a2887fdf6925f089c62af2248fb

      SHA1

      1fddc20d9f17826d75378e8ab9d8200598cbe9ae

      SHA256

      6bf831d4c159dc9441b784e420ac9046bcc47bed9ca56cd4487f46a48af87c9d

      SHA512

      cdb05bb112a7ebd9000bfe4ec00384a61e0c5c2a5aec0c58c7462e9b5f05382c8eac110f0336451192dc10e8b0b620ed9356128a61786ca8486d7647fe1f4108

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.MRBasicLightingEffects.dll
      Filesize

      19KB

      MD5

      5559cac9ab68f3af06cb03b6e72a3caa

      SHA1

      a1ea6612715c42fde35acb0757a533db9d484104

      SHA256

      846fcb518800bff4c076e0a4997d1bcd165e50948e164efa559aa7d1adf2d139

      SHA512

      464b856866bc25830308eb72e81ed229d7387b749d97c8d1d4cfbd72a34202da56df46df75412a26706384313b7356da489e719ae1e36ca51fb2b5f8b82dc2b0

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Macro.dll
      Filesize

      31KB

      MD5

      ac0e99fdb803a656b67c58bed6fdcfd3

      SHA1

      496acb5b46a39e3822eb060eb8c3f8c98cae954f

      SHA256

      849c76a795321f05dea376f5656b465464b624c804bf0adc7470fd20090653ee

      SHA512

      4ac03433e80178a1342bf3c2678af7c29bdff64ff0e440e21b26ba11ac12afcb773c83d65c018827fc4aca0e7171d2694a3b5414d59d13b190dd250dabfcd6aa

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.MappingMode.dll
      Filesize

      17KB

      MD5

      c8311cfefe8439a010f909fd2b02a688

      SHA1

      6f088e422bd92eea6b27e4f73a8bf31843e7e8bb

      SHA256

      86275eb488f3778638204e73f82fa5e5b9255734c7cd128d0e8a3bf996646f79

      SHA512

      9b2ba1482d9fb1a0b0f43ee98caa0de474025ce7071c7721082072c20e0eed3f44c9d645cef7798dce4a3d3fe94e86f3e2f701d0d5e3146f8502b98ca42cb62f

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.MappingState.dll
      Filesize

      16KB

      MD5

      5567cffa0b5eb5a02c18f053ece298b7

      SHA1

      98555bdcc1ee50b713fec0091dba6ab1e3e129f1

      SHA256

      0ac2f92245b4f8e91a8d9c75b9521ec60bb873b8f5b5cc49d8e8f5755e9685b5

      SHA512

      3fda9290b2f25fcadebd3b94f289ef719b77d03667e5acac3a02dcaf6ee393a242dc4ba1619f09133d21fe52190f8ce70cd26cfac58dc5586f66b36c65de8f63

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Mappings.dll
      Filesize

      20KB

      MD5

      ac1cad4cdac74e3e3837e7122aa17a7f

      SHA1

      f20826d178f38af9aed3f5afc8f7f6bcf8e50bc9

      SHA256

      56cb5d8eff03fe1a14948b3529ed70a4872bdb6b5de0f14c6c8fcd31cd7e004c

      SHA512

      0a84472e160829cbb2e36c143810d9744e539d25c430ab39124961014e19fb1bdaf522a56ca2143909499e0a9b4251b9e6174afb9b0941d31e0c7e4aaad8d26a

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Mixer.dll
      Filesize

      58KB

      MD5

      6a441f13824e2973e18b0d667ed3ffa4

      SHA1

      2f22de98d994d3275e2611abf16ba9cca39a493f

      SHA256

      796bc2f0aeb9de9ec10c050fab5e904192dd77522a6495bf2a08ae83d53e92a5

      SHA512

      89851f7bca82f6d69c8eaab052ebb8148e9bdffe4733aee47ecc1693d8d62c1c43be81272f19ba3bf7365b10c4427888c040166e34fcda0877856d0671b38a95

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Monitor.dll
      Filesize

      36KB

      MD5

      38eb7c97e903ba3347d095474a4b68db

      SHA1

      ea7267ea1d867b6544b40ea9cae5e841c766e7fe

      SHA256

      2ab7fb2abc770663eff668f0f6fc66e186aec931b62dfd048473921f72f0b408

      SHA512

      865b7c67ce6937576d64ec3d441fad60120aa5d0b7b6df20e63ce9858f974d098803c64f332478aa02d15a77506c9dfcfddd7f9f5d21fc114d71a58222199a67

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.OnBoardMem.dll
      Filesize

      41KB

      MD5

      1874c1834044f88f0c5e73642f5c15c0

      SHA1

      8d6957409fc6d2f10b825bed977a79d63eb33990

      SHA256

      b31686ec499c62d92fcdce973311592a936cb9ee9833cbf708730137ad913062

      SHA512

      16a6bb07659af65615d376a47099a19ed2991f7a26c98bd04a5dfc6b6c27989acf49fd15521846a2cad52e43136ce0497838b3f697355df4b985b0c2e7e1293e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.PWM.dll
      Filesize

      20KB

      MD5

      97c708f3a447f4fd59d31d34e188069e

      SHA1

      f964944277670a73f4cd1473b9d923c8086df2b5

      SHA256

      7909c0c99c31f6ac138d95c0828b7db97d3f53ed9b72c7eb74be09d32f09680f

      SHA512

      1b5379fd37b2914b81f193b945d8caf73ce98d2854c2bbdf432c9fa5bd98d5459a3dc4edff05834d37aeaed260bdfafaf229d3634b23b96c4932eab7ce2775f9

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.PanelLightBrightness.dll
      Filesize

      16KB

      MD5

      993616bfbdd530ae4ba76b8e22d01c2a

      SHA1

      d87f68671d4132fef50eacd59c175d5a75e4eea6

      SHA256

      eed60fa93e15b20aab8c17f15a1cdc5ba1fd1282a837118e1a10a7205cd320dd

      SHA512

      fe5cb2b4a5ae8e745d7e5dc76d97f924aa22a80e173bc1cf9d3601e266ac7c5027b1a382196122cd3f18efeccdef6a5068f3ee90a06cfac9ccd4da94d5c8a712

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.PollingRate.dll
      Filesize

      15KB

      MD5

      5f37bba278017e7bef6642afce8d3fa2

      SHA1

      c11ae4821220e7511e51b49c4737f9ecaa3382e9

      SHA256

      af43c595bbf9c79656143b2d30ccc81f158503470af33be57edbac738c2c07e1

      SHA512

      bfe316b7eaa118ae6bfc0fc424c282315e5d58cae0c23dfb95ab0c132f65012fef0b03a8842478d8919de25b802f2fe73ab703041cfadff706424331c4dab200

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.PowerManagement.dll
      Filesize

      18KB

      MD5

      94f1b07b4064389bc54313da0a62a46d

      SHA1

      f121f400496ef7ab6a17d7b9382b953239f4bccc

      SHA256

      3c6903ab132904e3e2e10c3763c5905c2eaf45268e4794e0e8ff2c27f6a9cb6d

      SHA512

      d0cf80a9010f02bf9d207fb66ef8b1687ebf5c7b591cd799debc2e7566f6dbd933627757fad22bdf18fbdd3752500bfca44c9b464de2ebd3ebacb1f441240d73

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.PowerSecurity.dll
      Filesize

      16KB

      MD5

      cd5eec973df2fa6f79a09132ae2eb388

      SHA1

      e1c7edfd46948d992a2ac900e15f9e069124992b

      SHA256

      9f5f3d4342b6d033e9730ede3ac291af3c32d77c5ed87ab16f468ac535f72448

      SHA512

      fefe1b0dbc853004c8dd828140c28769113f9c98e175cf941c4f752d6bc4b2cd59771525f951005b1d796f6b8d53964fed282a1bab5dbefa415b9394c7e929f2

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.PowerSource.dll
      Filesize

      14KB

      MD5

      6eb59ea4b8f9bec9a851d2b31a6c84d1

      SHA1

      d4a366fcba069819790ceaa2aa353dafa50dae87

      SHA256

      f6bdb3e15294ef4d3974b0a519ac4ca33ed59ed49a1a141a3ab90052d616107d

      SHA512

      0cb83a602bd2455966c227ea0669dee2215faedaaa9d4a42b92afab198e9db723e5d74a2247afd590bc497405936464c25996e04951d9fd5eaa484166dee3cdb

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.PowerSwitch.dll
      Filesize

      14KB

      MD5

      124e26f5b57022446882a34403ce109f

      SHA1

      f1b00b3d76008fc502e41d165150fd6a6562a902

      SHA256

      86b6813790d8f82b30b1c79ab186eff496683eb5146da969739fbc66e6914753

      SHA512

      a8c201f668a581a36fd30b4e5fa7a358f53d5b8947fe477273798e8eeab55c5a0557748af818d93c052ef7562834db9283394da08abf5b38982f67e64fb15183

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Profile.dll
      Filesize

      23KB

      MD5

      11d801184f9043b99089b1fb1cbb5374

      SHA1

      5df957676729e9bee98521ba6176b9d02c979010

      SHA256

      e4a4b374e5a9cf68d36aa8cb978f02a0890f85e234751d8937d09d3a25f53711

      SHA512

      bf8fbbb15a61e45e74a998955fd0681bb37c256d83aeb0deb531c9b88397c4ac48e57a181751275269f7782f69d370e9c9102c937007f7c786676d8d56d913a4

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.ProfilePreset.dll
      Filesize

      23KB

      MD5

      7f8c2070c2e33e9fd39b1fbd63c3edd5

      SHA1

      e89f0d007e9111b612201d684ad9ba6bfa3d1fb2

      SHA256

      7e15c6dfbcc02bd042fec8dfabb7385d00c2a997be4aee693d12c0c777e8d8fe

      SHA512

      a1c9e74379bf5021d686bc68177a6dc234230fa6a4aa8956644862790fce17cdac47014e8486f45c630bb3143ffef30f9db160e4cdfb1c2c18ec4251ee705bb6

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.ScrollWheel.dll
      Filesize

      20KB

      MD5

      04e20409abfd83d13c6a6de70345f2a2

      SHA1

      ad09eb6ac6946d25bb2e3d9fdd6d82b31ab1bfa1

      SHA256

      df6dd91e12f3b31854428b21305402d40845ad42e3f67178cad39d66a912654e

      SHA512

      4f5e914f8924c6669efb58c19fe5ed366d437526befec4a2c2e8f7f895bfb864cb9ddff89f0332012c84a9cd6fbed91f9ca43d6d301657b53f837468b9e6866c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.SensorCalibration.dll
      Filesize

      28KB

      MD5

      3cd7bfc825aa779e7cc1812a9237292a

      SHA1

      29d3fbe2813ef03262072e262a4c0e038b19600d

      SHA256

      9d59087442b0d26b625dc1aac9d08eb6556e06a4753c5bdf0abe3e920c48347d

      SHA512

      916ecf133e11994914e12b4a7548a13100d0cb95d47ab5c30a53078ca497b77319be84d0e83227169dae6b1d86baafe435ff5a4445281a54f8bfbbe5c6cc0769

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.SensorCalibrationV2.dll
      Filesize

      21KB

      MD5

      4f6da482f70c7bc55dd11540eea7fb42

      SHA1

      a8f630e755cdff1e06dc56ab33c4a09d57c414f0

      SHA256

      f31e27bc5b396016c28ada43c85640878dc8963eedb5f17a360e2c007fa1404c

      SHA512

      f4a65fe75934ca4eff3df5ecc8347e6a72e7f199cea75602840304d042b788e5b3c82ccfbeb1474eecfb71178870b02f9d771aaf97de68785bdbd2b384dc61db

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.SmartHome.dll
      Filesize

      17KB

      MD5

      d2c034b9a9c54264bc2d76008284f43e

      SHA1

      1b97b6f460aab3c86d57e268a1e39d260e71b879

      SHA256

      e856065288880f20f569575c410d65679b2304879cac44d1fe240692c5f160ee

      SHA512

      9032783878164bfa3b5a594bd2d9a8793b839bd94517c0cabd684268e2886039e3c4933ee717911fa066b7b1cab6d1c6b5177b6cbfcdca1fc505a7ac0dfc5c36

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.StandByMode.dll
      Filesize

      15KB

      MD5

      0ab22cb90a38dd9c61e927d4dcf8529d

      SHA1

      a61afb438c0cead58e1496c1b7dfc23b964f1fe5

      SHA256

      65f73e2006038f5a19bb80cf219423d068476aa454b85244a654853f8f80e185

      SHA512

      445ff59b856140f8e68e24b9169d66a9259d89df449aa2055655a5d5448625b0805b055994b0fbdb956a28b96cdfbd3418a2f6bb518b657bcc316a0d7a47c276

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.SwapMouseButtons.dll
      Filesize

      15KB

      MD5

      27fd878fd152bb4b8f37d9b5c711bfd7

      SHA1

      323b96082165d6784f225c03f74db237aacc512a

      SHA256

      15be0909735161d7baa127355bce22b640576097e39c889b08672d766f6c2c0c

      SHA512

      89a50571406d1563364e2a95e8a22fa010670107bab68d28d2374fc049540a7ceb0661f69b1d81752234db810443dcb18d1c5167c66322599fc196ef0ebe9eac

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.UISettings.dll
      Filesize

      16KB

      MD5

      4d3fb95e7879ac8f141ef98e2a8afc68

      SHA1

      813faa9dc0322c42622423e3eeb898e8b2b92ca7

      SHA256

      63dcda3e6073d1c3d941ce4b8cf66341af6c69abc752bf31933e6b88f52a2692

      SHA512

      4a53314ca0d58d2662a6563b1631144d885b49b9b909e428dc2f8979f9a6cda28156215e884877af28aae8d75fea9b85058e1cc14bff619fe40a3b7b2d437efa

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.Utility.dll
      Filesize

      13KB

      MD5

      791fabc4ca3141febeb590993e7e4d5a

      SHA1

      be1a95413c11b79ee6ee3c583f9be1221c08f601

      SHA256

      2e5a5c0d5081fbac1872c90b5738b25575402948649d97bcd4674a31d969cce2

      SHA512

      a6a0bf6a0660068c677d11b82a8fcc18c668974290142a5b8a10b166c665bc0e9f3669d338eb8c23f9ef5aedb27b334ccb84437b0d8841b2a25a7f1bfeef08dd

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Controller.WifiDevice.dll
      Filesize

      31KB

      MD5

      a835537df8bdee2f0e73dd1a944a9a14

      SHA1

      f29a0517234fb39dfb1f8bc767dab80d04cf3bde

      SHA256

      d9a1b60a87c87f4e79d3d539b0d254cea02a59c1b7fd5a49e12de0f9d6231e07

      SHA512

      1d3c13e9089fb4eb713c995c801cba6baa0ef38864012a98443c799db28fc75bff43424402e32824dbe2d8d64bd117a5a8d6a5e4e0f4fddc586ff9c2c79f1b8e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\EmitMapper.dll
      Filesize

      107KB

      MD5

      b3d0433b0c26460b62e8abf037e3243e

      SHA1

      1537b8549e4fb27f14551d4b1a0f49eee97f3cf4

      SHA256

      439b41daeb2e8c6d08cf21140c9a25c8c88b2350c5fc0b5ed7ec0d357e22c359

      SHA512

      ce254dd4822207dbdf41bcc0329367b423bb29b922d09dd688c343ceea13abc47215b9853ccd643db2f3636f98097b76780aa0eb40a9fef1752cbdcc475c3629

    • C:\ProgramData\Razer\Synapse3\Service\Bin\GameManagerClient.dll
      Filesize

      175KB

      MD5

      ba9aee5e5bd94d536fded97d65a31a2f

      SHA1

      95e755fb8ec69d3f6ef50aa98b1059f68332f027

      SHA256

      8377a5c1b8e5c83245cbe38cd94a707856e3e8c8d38f9329d3780db2f38d956c

      SHA512

      a1bc06007e924a01f35a7002f5217d2d549675f7ebef154b359a89e31989f4c1b802896c272973c5de5042d2bc45aacd28cd7df145cbfc365b311e8941b287a8

    • C:\ProgramData\Razer\Synapse3\Service\Bin\GameScannerCommon.dll
      Filesize

      216KB

      MD5

      2bd80c9a8b7d8ab726bc1bea1b254063

      SHA1

      8a6613df646930c4250c3286a3b4992217e04ca4

      SHA256

      82e3d05642c25a0521bfa25037ce251bb34b4f6070d45880560d86cb32a1a723

      SHA512

      c66e80bbb4dce6c4ca4c22bb0796502433457e33073ccd5c555c3a933494639fda572844eed063455c278e416c1cfe963b08351054b3daededc606044f6b5e2e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Hub.ApplicationEvents.dll
      Filesize

      30KB

      MD5

      9f429b57e76b8cae790616d6fa65f50a

      SHA1

      c0e22145d8d4e718d512890167ffaf5f0c34c3d8

      SHA256

      ce6956a5709b62af50a9fc60fa3e8418459085ef79f0770656984b25e740660b

      SHA512

      28b9eeae90736cb8304045b0422b1f69d44e774371f069bd79883b56b287f24a2213536eeaca07eaa7cc25f628864ce32b60032fdc6f9a061b4724a5a1409b5c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Hub.DeviceDetection.dll
      Filesize

      24KB

      MD5

      259fab610d86df9581617af0b1dfdb04

      SHA1

      30548998d19ec1e5c48d5e17575f8841ba060360

      SHA256

      20671a9be04e1eb43a6a68add4d198185d6fc5dc14188b774170a5cda0bc70cf

      SHA512

      d49629deb27e32cd34f00b2321e6fa866cc9d7e79c8399843622041e70b5c810da6e863882d68c86991d3c41ea654ce15fe0aa6977e532dfbecf72919ec565f0

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Hub.DeviceEvents.dll
      Filesize

      166KB

      MD5

      49244e830bd267a049d9df895d19baa9

      SHA1

      fee8e0fa588b0452e500e264987babe049cb7752

      SHA256

      39d6af0092b3eb82701d81ed112bbf8598dd407983357e4a46618012de5c7ecc

      SHA512

      61f6bd393fabdb7c692b4b3d411e6c7e7a909cadcbd0a73b0c274ec823f6b3c9a91dadd139ee737f4f7cf0820a8154842162d60e2f59798b81e12444138a12f4

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Hub.LightingEffects.dll
      Filesize

      15KB

      MD5

      70a4d4ad1e58dc0daff3fe8092d54687

      SHA1

      c436751a8d60a6877196ef506d41fcbc33915131

      SHA256

      24e2d9ae1b892219c0626bd474b194c34bf28f9e342f84aea5c38aaa3061f9ba

      SHA512

      980af6e4c5e8aa00b2a041549b802133e8306b159ce4be4ead362362f76a9fe13c5abc8e2fe83f5ed43580f2138ae0c0cde87d13b947a2c47822011ff6f24611

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Hub.RazerCentral.Accounts.dll
      Filesize

      25KB

      MD5

      566a4d46850a3e34e2279498bc454bb1

      SHA1

      54444a99c5cb17bf3eaa60fc0cb46ad09c0e5447

      SHA256

      77003d6f87c716ee24efbfcbeaaa599d30bf7195902d692600c9f125dbd49427

      SHA512

      4cc2324b50cb8052c5eca297e08c8b4e0bfeca954d88e895e3c9833d7b33ac96958a75da6b5f46e68575492f40b075bf10663356e7556b84d24235ef14a10978

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Hub.RazerCentral.Updates.dll
      Filesize

      19KB

      MD5

      668eef49315729cab939d1aa6e6aa7a7

      SHA1

      46fd6b92273098543a35b240a8dddf4c37290a54

      SHA256

      e4ab43d8cfbdec3d037240a57c0a63d8c6e3821903dcc33bd701d0b848e40731

      SHA512

      fcb81a3497e33ef769259aff4036b2347bfa0ca0d37e3b2c2405fd307c906c2a5d2e0423545bfb7c2d7f8b6b62c783c0965e3d459cc66e8480ea970ef9ac36ed

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Hub.WifiDevice.dll
      Filesize

      15KB

      MD5

      f8eaeeee8e3e2117f8d7959c91ce809b

      SHA1

      23691333a47456562e1241857497f3e062af88d0

      SHA256

      dd136e11a9bdf0450ffcab400582c16b49c00bb38b3686ef9d3fe4e7fba55fcf

      SHA512

      50c68807c174c54b37b6dc47b289eb647bed1b07e05a97116ef39cb67962f1ca7a3615ff241b5498902bda3b7543e1c45c8df7df6928c88ed271a1b2311f61df

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Logger.NLogWrapper.dll
      Filesize

      14KB

      MD5

      c3c336bdf3e735c423ab8e4a59360cf0

      SHA1

      4753520c06d7a40eded65a0a1cf26f5b9c924aa9

      SHA256

      d8c63d54e9ee5bc3a3ed93578166aeed2e0766554f7668f4fb5ba66380fec9e3

      SHA512

      848d609f839999894ebc6247b96969cd4743e0362b58899d71c7d9f193e394dc247df0c21652c35693a03d265c719b601c1d3172b65e3269cf3682bcb43ac959

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Microsoft.AspNet.SignalR.Core.dll
      Filesize

      359KB

      MD5

      15cabd8fb5fc34a90aa1bab5ffef9c51

      SHA1

      aba17dd39f15e24d962e53eec54172d591eaf0b8

      SHA256

      2a2fd5922de17347ddd7b486120b6f97312f5c112939fd081a3df794325c4da5

      SHA512

      3f7ef4577ff5c64bb5499180899d0846719cc5f20e385f802c68cf5f5d41bcff4e2949cb7ec08952b506a3703bb5d1574b95db85d3e2480101a3a6aff69d1feb

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Microsoft.Hadoop.Avro.dll
      Filesize

      172KB

      MD5

      a62406b978bee0d0a3abf4af6c4e810f

      SHA1

      1a863eecf68e3eebcbe6ea185e1525f921cb5a74

      SHA256

      1bd638335394e02786611c7a36da462697a96cebbbc8281f8db5008187efb20d

      SHA512

      12405d6360982f61dfd192471a0f716d1289fac634a813841551f7f94fc2e8ea50e373153e60bfb1668808ae81eb8f591c4f2418267fa54b0b4e48ed3f294e52

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Microsoft.Owin.Security.dll
      Filesize

      48KB

      MD5

      08af23ea848478f24e58281032eb75f9

      SHA1

      5801af7ec99602b8b7d9a85090c84f5f5cfd49f6

      SHA256

      a06d6f4f578ec594e573dc721a8b57da9a355e1ea00ec5aed06a2d495c62d646

      SHA512

      e61dd19dae186ae5b2651cd1ef07016d522304bf1218fff4f39e3063c5cfeedf7f08ccbafcfb62e2a6e9f5b7e6a8befab478188fd54d7546d60b38dcae31ddfb

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Microsoft.Owin.dll
      Filesize

      91KB

      MD5

      c5bb233e8c35764c65def2811f37c78d

      SHA1

      8d444dd561d13bdffaa240f0662ceb3ebc512728

      SHA256

      c8da438e85d6199af959fef52418bd3ad185a079da3d55ebfc044d838cf69e5f

      SHA512

      9cb846e2ea4c6b32d7aaf958b3a3dea05943ced8f45477c39057fa437bf2c9fecdc4ad13fe0fe67ebf22fd50fd355760841a66173a4a57d6704476af7ba11872

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Microsoft.Practices.Unity.Interception.dll
      Filesize

      124KB

      MD5

      60aba222801101690fdebceed7986f3e

      SHA1

      23827a4d1c030e83b5fda11742016b23559adbed

      SHA256

      f31e9c8151b6e0eb5713577fd1668d7fe33ad097b3b9a6bcdda86be8f70034b9

      SHA512

      5581e3ede98d7ca5c75a711ceb1b6d45508f7c8aa77824d5c23f6cfd7ed2ab789dca9469e096d290a7335947bd0230aae34ae268b4343eeb9d7481a7e9d04ffe

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Microsoft.Practices.Unity.dll
      Filesize

      141KB

      MD5

      c702b8a07819e20ac52f06c41a221475

      SHA1

      8fb2d7c8eb3b43c82080708c20d9896ec863f932

      SHA256

      283de77c1e444abd7a6c99314025cdb6d4b1aaee28dab659c58dca8a2536df28

      SHA512

      7e0965559b7d28ee28499afcc7fa06d1e0c6d5a55f2f716afa8a61ddbc048da166bff58bc3bd4a0087f6f596b5d5f82cb06f541fe6a38aea21c4f23fb41efdc1

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Moq.dll
      Filesize

      225KB

      MD5

      4f469a8dc777a9a3617621cfef8ec7b4

      SHA1

      0993ee461d9b204a2d4fe8eb27a3176c4d7c213c

      SHA256

      789e9b37b1d4d7a3ff9c292fc4856a1eaa26b5787d95e65ac90d48fe79f027b1

      SHA512

      5b84be1c3610c635a4f20b9318b6ee9c40ae006eec1b997090bf951f18eea731e342867b237bff79082a926344c592ccd32a87214b5f139b05d6487800ac3ceb

    • C:\ProgramData\Razer\Synapse3\Service\Bin\NAudio.dll
      Filesize

      504KB

      MD5

      cf1ee96051be5c4c0efaee1668e70802

      SHA1

      2ad6d234595c132e773ffd2a4467e50164124687

      SHA256

      63662c606f86987b7c00a9222951e85a263dfaf87c4a182ec407694e40de3d4d

      SHA512

      fef32dbfc6704028b2f66a632a88d50c1f6be3e8b8d8c6b5e3475353939f3faba2107acd7ba1f7449200c053028f2e5a18aef71cb113ee2f4e4c5295056fa20c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\NLog.dll
      Filesize

      497KB

      MD5

      0c0b7d963dfe7670999a7b2af1817ec3

      SHA1

      6d5d4a5ac54169e8fece69a87c14b341af6a7d6c

      SHA256

      c7f6600a4021a8ba8bce32e5f9549468b2472ecae21f263f2d7409a0e384ff8d

      SHA512

      ab7c72421d4800792163443da0237fdebc944d68ec6d4db8efb8dbd4cec336b66db291602793f7a9c43405c37a1508d8bae0c986b844b41e1fd0215dae985eb1

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Newtonsoft.Json.dll
      Filesize

      517KB

      MD5

      ad9f55dc3d637a1f515ca956bab6ab12

      SHA1

      de0559640b98352abc559dac193fe3dcc2f3dc5f

      SHA256

      cd713d937c13683dda303db62b743510a0efea8769fb4d45ed2356f17c9d94dc

      SHA512

      a0008d2b05d6e970668afe66d5718bbe64da76ac0922c0ac0ec042b94b46a4bcf493e8914c9394f3a9b29b34d406cf80aaff9104cb76b1128a612bd2551d27cc

    • C:\ProgramData\Razer\Synapse3\Service\Bin\NotificationClient.dll
      Filesize

      22KB

      MD5

      e65e125e04663de53a1e639a37e667d0

      SHA1

      1434e697778eb475e2a893f78c2155b3d22057d3

      SHA256

      3e5f45c37a4c502ef484e210a4058959fc359b917b1e0f84fb463e01faf59660

      SHA512

      448606ae8dc5788d2c6388fc1c37ab610be2f9915e6c6ac6491ebbab5169f065dc5673bcfce61c994c6a5aca5a13ea5cddbb1f46e267596f78b3aaf6744a93fc

    • C:\ProgramData\Razer\Synapse3\Service\Bin\NotificationCommon.dll
      Filesize

      25KB

      MD5

      ad324b8e508efef5e1d1fc842b1c110a

      SHA1

      c5de9a83effa9752378e67f03055561fd18823fc

      SHA256

      5496dfe28ab093bfbf8dcdc52cdf7cf69132982f14d91a61af3eb9c9f07a026f

      SHA512

      4624239948a8abbc694e71fdf227aefa403941dda274990fc2e32d81226583bcacf325ab0eb90755cf850b49635b214c856e991b3f3c1f8bb79fb351c96a0b6c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Owin.dll
      Filesize

      13KB

      MD5

      ea5451626bda2eb33c6f98a849612b04

      SHA1

      b7fdf34df157dfc5ff25d4e18c8f9145c2a39437

      SHA256

      fb094f841b110e1ae8e1703c2d6da504b112d831445d7e92a460e184fe7cfff4

      SHA512

      9f542fd3d10e61031a130b9900903a54160fd104483ab521067d8c9b7fd04f7b7da6a0619ae8dc3f9e2508c8e6919629f554b14e4e54fc45d8b7f12ee837ba40

    • C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_AudioPlayer.dll
      Filesize

      375KB

      MD5

      2076222e4a2624842da4f16e69d8b494

      SHA1

      94ddfa9237a07fe658fe898b5e7912fe27fca566

      SHA256

      63e710d3da4acf788dc23151ba021a17bc0367447caf8001c6b9cd8dfdc0b21a

      SHA512

      4fd3534a4a6c0e474a6c31887c4d87464916b339447211a2344e373f0cea26a1ce1f78a42adb08261e3db7dd68dd538cffb9cf65e89c7184cd366dfb324ed582

    • C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_GlobalShortcuts.dll
      Filesize

      794KB

      MD5

      944d845a0e6c710fef602f6e20f98628

      SHA1

      f01e3290a3a4821844a9d3ef8b1c94444ef0113e

      SHA256

      20e009d2002e7824fac00d8f692d4e2aeb845c9cff47bef4c43f202109f02fcb

      SHA512

      1ecf4b1c3e91102c68c2e8dc221249a3485b684e6386fdbc70e96c42ecf37d74e50b56a85d6b072aa57116238cbb85c9ef8ac1ae5c157ea28c9e2633af51c098

    • C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_KeyboardKeys.dll
      Filesize

      57KB

      MD5

      0ce70b59f3bc14c2754b27639cf01e36

      SHA1

      efe29e9c1ae3ec3de640e6e170951751110e13c0

      SHA256

      fed2f0013502ffb83c30fa298c2a249424ad900e039053d09b32854e51eea02c

      SHA512

      9db504f78fbea42bdcebc469788ec7da1495b34fa14f25b4e5811719a8c11fce22273eea7d637344658c90c687b2c7abb9f1948a5001154b420f05e6316411fd

    • C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_KeyboardKeysWrapper.dll
      Filesize

      132KB

      MD5

      13c473be807d6bdd060d26d3eeff9ccb

      SHA1

      af7da1b924a0d98244a3bc754b681c720c896863

      SHA256

      d2517d32b8866ec7a0b51b5a9ccbbfacc6e44c6c6c7e26667c10af126818656d

      SHA512

      23f36850678d0e7ee61b86962f2228e652bba1e4e00a26f8825ce9003356a52c7b2fdc0d776706b03a09d8b9a48f6fa2b6012c3b09316fc1f1fc10b440c3137f

    • C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_LightingEffects.dll
      Filesize

      621KB

      MD5

      4ae1d20563d6aabe87fffb27df40e28a

      SHA1

      ca6733acf8bdc262c0695b11e3012174be8f0d70

      SHA256

      270b438322b8a799c692992a6b1978c9c5915d38dd638b370374c9860d7b20c9

      SHA512

      070f53e1eca34bfb2066684d783427461fc14c9bfebc85653915df22251a0a462c1095bda16a628afac927a773f7053a957c609ae118f88c8c5b9edb4f39abb8

    • C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_LightingImportExport.dll
      Filesize

      794KB

      MD5

      e93a70cc1035fea056234751778fde69

      SHA1

      b4307a55e8a1b7a5792859a593df076083a3395f

      SHA256

      8515e1a788fbe688c1075333db57312c7077145aae52507134ca73971eb3ace5

      SHA512

      eb0cf6c233abde908d8347dc41a8ddd277f3f6ddca8d8941f780ed60329477c32e85013dbbc0cf669b404be641af0f93c51a53959a7baf14ffec66fca4d1ad8e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_ManagedMacros.dll
      Filesize

      513KB

      MD5

      8feb35da37cd14e4cf34f0e2f220aa47

      SHA1

      457217b2c2e76a5646cdc24147eef239f50ff091

      SHA256

      c51205cc8ba1f43d0fa206ebd93e17dc37f49f51c0ec8a14b5d15b1eb48e1bff

      SHA512

      a64f474442a03672ed1900334ea9051f1fc99eb2c8b6622aa2c79b008671be69d4abe7728ad18d1635b42c231e46eac0d35137e6ae6b12dfc5d0967963ae169c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_MappingTypesM.dll
      Filesize

      312KB

      MD5

      15b7107b126a54b805c99600d048a4ca

      SHA1

      2adf5a0cb5b804273c0cfd838882b4d25b1a0b97

      SHA256

      afee62ea5d3e63d7ec4a08bc07b7343dfcdc1f061362d8fb34709260cb3d962d

      SHA512

      df438e42cceeb45385138430887598d2396a3db54f61c9124fa6220bea6797f11e9b672cb2cd73ce96256f5dffe663ae31729cbb69247a275c7852658f5af71f

    • C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_PowerSwitchWrapper.dll
      Filesize

      2.2MB

      MD5

      f0f6fc5c770e6f203b911d6c5a1844bb

      SHA1

      b877b48c02135ceac2e318bbc5c8743617d4ba72

      SHA256

      52099f518c8b999dc0b7a15af1c14605041f576ec2d65e9cbc140878f13cb0d1

      SHA512

      a4f2c367b80cb92f10b9e28d504f480959dfffa00e80a2c5f9c6590c1cc4b8004c490dafaea7447beee969a1c6ba9db34df277ec998a7ba3867b2d60e94d1001

    • C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_WinAudio.dll
      Filesize

      116KB

      MD5

      1f9e7b6adac62903e88a127a21884185

      SHA1

      88b0c3c57766dbb4ea1086fa48ddb4ee9215216d

      SHA256

      b4e6947bbc0f19a210eeedd73f8c7bbd8af247c8c6cbccb6f97eab7c9a8e576e

      SHA512

      890adbb860b563375240d5e0ade044064c6b0724c7ad6daf34251aee705d47188e54284724275a9fc862ced9a9234a7fa08a4fe470d6fcc48fdede4102f84093

    • C:\ProgramData\Razer\Synapse3\Service\Bin\RazerClientBase.dll
      Filesize

      20KB

      MD5

      3c57b55fc9ec16381e514a26a9b218ed

      SHA1

      0b720dbf6326ddd1b751426d7052bbb60a12fb7c

      SHA256

      b19fd152582dd0f88d860b7cf1effa96f837211474c0fdbbbf90bb4bbb7ff91d

      SHA512

      b9bc5dbe9c1918f0a176c51d0f42bbbcb59f6149799173f27b89000b50c7036af91938b745aaf975de413ac3738b7fdc3a740658b3b8c8401dd1fc99b339008e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\RazerServiceCommon.dll
      Filesize

      10KB

      MD5

      7d0e40c81daac018c6848144fa4cea81

      SHA1

      f7804d9bcbc9745b5e08d8ca15e7abe8dd320524

      SHA256

      ebb175c5be6e98dc1e4ebd371ac5d41903c33077788cae68ce0f849cfd3ed77f

      SHA512

      875ab16e8a4df688016cc0cb9fa70aa762be4445481dcb9a4ed855f15637908b490a9409c0ef04ae7500b1b9f879ff9f294e35734e56a7f639bfa08e58d78305

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Acceleration.dll
      Filesize

      18KB

      MD5

      e86254ca87d5289aa97cbebe501e5509

      SHA1

      c6205bf3409bb9238ad80ad0e3db56b0ee05b8fa

      SHA256

      aa81ea5792e39bd2a381ca18616c32d435aa452c71c3946210bf2e7d18f53ebb

      SHA512

      0bd73a74b0768712a79914e5c2907d07ce2fc4729012694ecada96c320773219076a91f6e138842bf471b028ef118d3c469c0c37d53fdc57dfc2562de7e54c4a

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Accessory.LedBrightness.dll
      Filesize

      19KB

      MD5

      142700b50fceff14315c802452e173f0

      SHA1

      a2c64fa99a5849b8103e21608630cf3cb771e8eb

      SHA256

      6ac0f4b97f92a52e9a2fc9ee26e8bfcd6d6bd4baef628c91badcd8b7b9c1adab

      SHA512

      533056f71ab2d497c37c7fb04094bf50b0bf506b8b85bd21e1e1b214fb714f8066f1942941120290fa179b34e56060911105a9427f064707a962a40a2dfcdb08

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Accessory.PumpControl.dll
      Filesize

      18KB

      MD5

      8038b3b0fcbc5f75b50f5c1abcfd1c0a

      SHA1

      bb45c9ab65df492c047c2f968691c269527143a8

      SHA256

      b57cb7aa62ac0b7fca634586253b908b44bbdecbe7ccfa8a294b5b2cfeab02de

      SHA512

      14e1ed8ee0d6cb1302930c7d1905f882b4728bf660a6a93e8078223fdce518570f93fd4cb7dcc35b6e04b09d14776c73d1a48330b59d8eeb75785f407f2e5395

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Accessory.RadiatorFanControl.dll
      Filesize

      18KB

      MD5

      e1707455f19d6d0e27371a3fb1652f85

      SHA1

      168f1360c251247eb2094449c4f5b56aacf33074

      SHA256

      ef4c9882dfd576945ada22614ce6403037089d10e560305a77c60176d1a19511

      SHA512

      a7dbd3b0f568fbeafbac291d01cc44b8d3f0e42e79f724f457752d3184e8a5319621118fc4d37f51297f2516da01b9069c54c17eb1fa80250695b0d7f1377ff3

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.ActiveMicNoiseCancellation.dll
      Filesize

      18KB

      MD5

      a343f309128829ca52662e70b6fafe83

      SHA1

      079aa50780b3445cb54e20dc8c2eb53c26043be2

      SHA256

      fa78b73a5924777ba890626fc5f5a70c41118630d11575e70b1e197d485a1e68

      SHA512

      87772643eee097e19a35d61c9c3beb4fe4fba69fd3ea0443c1a8c1d9b20a7956fa396c58031d95c3b5bc31caf00fe5520c26a5f530261ba10c27a7601cf9e95e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.ActiveNoiseCancellation.dll
      Filesize

      18KB

      MD5

      8d81d2db778db32e509052df5f147d64

      SHA1

      47676f4a26b3473de5222a683cf7f835ed833cc8

      SHA256

      f44d57a617a0117d5feaf055463b23989813d9b23779edc70e00926c5d2c579c

      SHA512

      9254d97ec711576c118880abca7e6e650cff2d84ae8adadfad47bfbdf5c2dbf4fb8b8ffa0a49498fd760832bcfb388b215014f0bb3dc124a500e635d6d0ac020

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.ApplicationStreams.dll
      Filesize

      25KB

      MD5

      b6135b31f7a5b462c1e5758d342c5e32

      SHA1

      d9eabfc9de7df3ced8c043f2a3d3796d56cb9e65

      SHA256

      d83a85d178daade3050acf5a7ae8d7064ea033c516588eaa78470bec7dacdd3d

      SHA512

      c12aecc0fa0382f179533b42d3df8ee0d7e83d164876d1bad6a82b84c47fd575f9bb6a600cee963614cfcdc7c74ff95c2f68622eff85db661447efbf08632ae4

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.Calibration.dll
      Filesize

      20KB

      MD5

      e042b5f4158122d0efc7ddc491477962

      SHA1

      888a5d6d6ff603501e15f153614726657201f6fb

      SHA256

      38b358ef6ebcb4053554ad627195aba596165324993676fc88ba1290dec58875

      SHA512

      fdd1f5b748e8f385e49066831396f9985b7450e81dfd1027a42e4f9d1f7a0f4550956b2b9ee471bb27154f81e19f834f836ea3d572dc5baa409600298c474492

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.DolbySpeaker.dll
      Filesize

      18KB

      MD5

      17ce87ad56c824ef45f7354df604d14d

      SHA1

      9a5b1521b7e4830b46fddb07b3b985f963a0456e

      SHA256

      616a2f7cecb579407e525591148f580954ede53781afe88c8fd2ffae3a96db1e

      SHA512

      b6e3b18995fb1fb4016bfea23ed54ea9a7dfb6ed2610c282081875696039dd8478ae9ef19f045eafec60777b5c4d5625bbb3fd1bd85e5a52ffac928fec6dc0ba

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.Equalizer.dll
      Filesize

      18KB

      MD5

      30a63c9a953e9b405b323d40a4e58e34

      SHA1

      04fdd31ce522765ddbf0d15bcaf8ccb3d445e04f

      SHA256

      2d2be02615ef18543c150abb89338cb52d52ef436d7ed006eb1e19c7efe9dd08

      SHA512

      2b547c3a8c908a7a662f456a6082e46f427452ed41d79bfca0bee6460a54723b3ead3bf4484f6a7ee5f2739ff6c7ca1cb40f1f4c583bf17d03f98d35a3a4d29b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.GameCaptureHDMI.dll
      Filesize

      18KB

      MD5

      e0c62049d208c2eb997770ee277f35f5

      SHA1

      15eb2b20ceb0e4c7e0b68f19f14c52abccdf9e2f

      SHA256

      ea8003c18ddbc64c66f5df79bec92060d973f938d42974827f0d7d25f141bc3e

      SHA512

      11a7b9b9c7e56941c6c5a0cefe6310d92215274ecf6b6a8646211b9aa00e0dd6d373ee05d84ddacd15e7b1c0d6e845f9fc8f08809da045f11f7663cec4938d5e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.GameCaptureMaster.dll
      Filesize

      18KB

      MD5

      b8c72511fc06dabadca05c4cc10094ae

      SHA1

      18a62ea6bcbde127c39adac15cd9b09396234625

      SHA256

      dc0ca73d30d3fb018e6b4eb97ca424b217ab83bf1dfc9c1a97e369475a5dfbae

      SHA512

      f799d1a1c222f89cda80f84f07143b9acc43a5cf09a57e6056359b3a847c69f6c765ec1de2024233e2a0e72516713854c94678c4da2da59ecf2e3f757db4acab

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.GameCaptureMic.dll
      Filesize

      18KB

      MD5

      0b03d7765c533ceeaeac7907749f9787

      SHA1

      296ce119ac8499f5b155413c04dc7d3444278fd0

      SHA256

      32141f81c4163b044fc7b0602ab3e1b7c1860b99ded6e15255ff3170024d9871

      SHA512

      2351ed7e52f8ea75bfa145459d8d275cb2cb07478dc4d9cd10b52598a40e050e081238043bb9eff5bf5e2262e208ff00384af756a3b5c92dce7575b725f8bef7

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.GameCapturePC.dll
      Filesize

      18KB

      MD5

      9c74aa10d75cc98d96064efcb548a20e

      SHA1

      68541eca581ac3f93b39a35668faa5d07186fc18

      SHA256

      9ad339b691d31dca23a011bff1d7553ae1a7c1d6f735503ec785123c52b4d245

      SHA512

      3c289c7af49f64b23c1f9be81b634828109db38c3eca6ca312198280dbae5ca17478f5d59aee616c0643ec5707447b85477ecc1d42408691fbb7b64a45f01cf6

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.GameCaptureProcessor.dll
      Filesize

      18KB

      MD5

      3af6b9a16d8a7c6952f9787cbb081667

      SHA1

      57d1f044e810654a5f4eeedddc15799815495589

      SHA256

      92e6f2a26eb1c508b97d76a9ca0a90a22a85fdf0e591e31657e717f6354be9af

      SHA512

      43c85a7ea8b57c892e11ec7ca0e4b78c2febd86147f1461033db23cf8de1e49063c37f165f4a2a7f3c89b7e483780a6709c564c672c9ca40ec127ea5fc84182b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.HapticIntensity.dll
      Filesize

      19KB

      MD5

      5b87edb476e5724b5d2ff8fe98afe912

      SHA1

      462b73b0b259e1f914dd06afddf406b2685720e1

      SHA256

      5c452296b608d848a787f2cbe4c999b031d1fbfe5536996d2974b98c337669c1

      SHA512

      33ca098360364235368b8037dae4234fed12dd13d66f674e7fab32bc7f735944b783b0a4bedbf192aff423c7154b6589b6ce66684b6736107a074e804d2bcb19

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.MicrophoneAmbientNoiseReduction.dll
      Filesize

      18KB

      MD5

      88ac16d042de411f8e0b1bba9f25bb52

      SHA1

      f160b476c65c20445c60c4a814f6e70d88810284

      SHA256

      ae64b12d20a46f4d06a742f68375d64fd2831f59485e450bf08f121e789e2bd4

      SHA512

      fbf0fe7839e386eca8fc9cee51712b09a7a0eae5fb2bb6a567585523e3fefe79c9fbe66850fd9bdb14aefc3e3e89699f4c3931615cdbc706149b5bcc0f10a773

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.MicrophoneEchoCancellation.dll
      Filesize

      18KB

      MD5

      2939d1f407b0439b26521a75abd112c2

      SHA1

      9487bcd79637c3a0b8e68bb41c41e71106463755

      SHA256

      5be71335eec46ed30e5e17da7e8bef00a73a534b2d94e396fa01991d0d9cea94

      SHA512

      bfa8054d593f7959a813c2ad2435627300c3961c8c1253c9093a16047e11f112411b488cb012b9ceb39721976c1ee2de09a78a2f6be31936fe8c8c43b4071162

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.MicrophoneSensitivity.dll
      Filesize

      18KB

      MD5

      7aed96719e0e5774ee361d09954322c5

      SHA1

      832cd096bbcac21c166e8e50b4e1d5295b3a93a5

      SHA256

      b260acb5a4b963218e8bcc98ef924fedcf5743639d8d299b94d4bc4916e57af9

      SHA512

      1f57f6879b0343498f72be44724fca06a60f14f9b2d5db52e74675c30fb997c2ba4e0029583972c1b974aa38aea299f90cb86bcf6aca524cb5d4e76be0872c33

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.MicrophoneSidetone.dll
      Filesize

      18KB

      MD5

      e1f33a12be04ed6b239aa052821ebf96

      SHA1

      ad936e55d5fea071dcecc8f33ea1feab3355bb28

      SHA256

      5d0b3b8c331ad4d692d40abbee34bc019d0e00c55f5fbd4c74487728f321e259

      SHA512

      03996dc93d6741eab9b5858de7939779b3545f276ab3fc987049b9249422e53f34d4cabaf62a81acfe353404eef3482b7df2f668b05c7faf386e5609448f6213

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.MicrophoneVocalClarity.dll
      Filesize

      18KB

      MD5

      7916ac8ea7c8006ca6a8f0a2b87adfab

      SHA1

      c15911e17eafefdbf5951c9c9e4a2ec4806b0a29

      SHA256

      fd813fe1bf6429da9a63ebe52549e3b78edadb7b6a1a5a89d95220969e655188

      SHA512

      d050c073139ad9d75844ded86f552a03a0c580d9f23d2c7cb10e6cd72fa55af7f402b3b97f3f0516094a690e6ef7d2aa1f470d5a7a402c2c0181d7d95cc77890

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.MicrophoneVolumeNormalization.dll
      Filesize

      18KB

      MD5

      ff8ec3001e60cb57b9272673478e9536

      SHA1

      60294504bf707ee7f8bf24e742fa49fde5fe9796

      SHA256

      35bf3347c4bae7c149953a05cb7ae3125c250c80d169cf56ab37d28b9939bc63

      SHA512

      74a3aacaad3fc3a460e8a7fb6a239cdeecec334e7b38641b6a2bdaa66871005a1edc24ec3916aeb8fdd4811ad37306aeb79361aeea24ba77361fedb41ab987be

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.SpeakerBassBoost.dll
      Filesize

      18KB

      MD5

      92efd542bcf52dd4ddb675bedc119cc8

      SHA1

      0eac67f136faa05be752c43f19c53aa07ca04499

      SHA256

      4d9dc52c465a3006377baa59838b15193cdffa51fd9aaab7a00b35bdd1e4885d

      SHA512

      d4a4b07137031512773f26f87da2e8fd4ea572a4924f5f447013d8a33a46d423e7f98898ae3a122e1f7d69f0362492698211137af07c9c00663785b8112eb3ca

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.SpeakerSoundNormalization.dll
      Filesize

      18KB

      MD5

      2b3585c27af85e4e371696ac7943c486

      SHA1

      0321cb0b717a3859ab133a0d7d70ca7206ce202c

      SHA256

      b1e2a95744dc9be51730f40d0891b1a5936916c6aa464406345a8d46533c4261

      SHA512

      1ceccd4b2c9c54205d0c2cf116afbbbb9e060483d8fdc67ebaddf0eb0c47df624989ae52b882a686889a02086d0818f116167833c58289786b30c234e086dc50

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.SpeakerVoiceClarity.dll
      Filesize

      18KB

      MD5

      3360b38dec705e89abac37b3a6a277fa

      SHA1

      afd4100d17e7b43f094d6cdf56c86933169dfba1

      SHA256

      967f7b32a3323e223e05332077173e65e615ce48127b4e32232d264f4753d051

      SHA512

      cf86fdee3e3ddee1aed69c31047e252b60241ec334d305c719c31e511a16864584ca73c0408ac82ee78c3c186e060739f944029f2d615a18c0e828a5ea899ed6

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Audio.dll
      Filesize

      40KB

      MD5

      7f386b0de7979bee86422a4fdfc8e4ce

      SHA1

      8bba9f411f977ded1c7650b722819b6dad5d5ee0

      SHA256

      f906aaa986a3ee76547b69c739a9551c5608d6bfa59e4056ae715df6725b4340

      SHA512

      8b398c2d2223749107f8593cff88ab9c906ff013c85b9595230795789cc15afea268dce62c9c0982efe4384dd903563eba48215ad87cea8aabfbb632fe2fbea6

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.BasicLighting.dll
      Filesize

      22KB

      MD5

      8445fc1137a91bdfe392744c9afa0b44

      SHA1

      f803bbb419e6e56a61e2f707a7f3f5214e15de99

      SHA256

      3c6f338a5235546f2f40e33b294716781167f044aecd5418830036b0f284c123

      SHA512

      5cbfc235064695a062c5cd773d780853deb663cc8d339e1985524d7d9fe7a6a2d345a42a83e97032ddb4768c263d194cdf79187141199b5d8f1886d8c061e259

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Broadcaster.dll
      Filesize

      33KB

      MD5

      30a3bdf45157b28fff081a339eb7c6fd

      SHA1

      9e28b1956231f9feaa370d96e0e758555dd0ee0d

      SHA256

      f636bac05bbb980470f091cdf096ea9d4ba2ef78f831181b7ae7bdc233e50426

      SHA512

      4f44f639f3fb471195b29dbd6f67dadc9bdf10de736d65d119e1bc53b81a464e96db5d7a8aa600200c3b848b0a347a962005dd75aaab36fb668cec4ca8ec5cd0

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Cache.dll
      Filesize

      15KB

      MD5

      b1e8b8f957ed770fb56a69b9c7e3c97c

      SHA1

      9b12439dce70705c1d1f889822e8b25dd2efcb31

      SHA256

      c83f016abf5a7230d25b25d4b57439cf3997abe94715ed53afd404747c6b0652

      SHA512

      372523d23623e29d7ee58d0b7e3f449e5445a4021cc80ad4af67dadf87f6f5de7919891b5a048686526098bc6b3dd54626c8061158f1884cbcadabc485d1759a

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Camera.dll
      Filesize

      18KB

      MD5

      56739f348ab9a1aa77babcaf32d81334

      SHA1

      c3fc92665caf1c41d35feaa7ed6227d5d27a25f8

      SHA256

      bd639b1535fc287e1b1348ab8c9094252655f7dcf8fda91c8eda08e4a50fd67f

      SHA512

      954ae1daaeb6db961761ace5a24ae0dc3ab15c0e4182944d7ec5bfd99f560292da9bd6ae5924cbf8cd26a143e77080928e48c89e6d6efa897911369b2b785949

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.ChargingDock.dll
      Filesize

      19KB

      MD5

      81ba6c11b6e685920a035bce5e69a559

      SHA1

      ac2c38a63267f6a61a2e028bbb030c511d155c84

      SHA256

      73406efa086136015091237f07c3f0f210c184972cb154e6113cec49dbf6fe7c

      SHA512

      b88237580e3391022778533fbdb5528c4d14a50fcadd9b8f0cc521792347f347394681df57784ba1f16140c3ffce51fb1fa5cf1c227a090c8012f789ecf56cc0

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.ChargingLightingEffects.dll
      Filesize

      24KB

      MD5

      d0b68c48606da43e27701ee4df667e1a

      SHA1

      517503faaf07347e5212f2231df4649acbd28f83

      SHA256

      c13099d4cbacd3a79861d6cda812dbcdbd457834dbe8ebdb3bd4284c397311a8

      SHA512

      5d12def46340d0c6ba6c69df62b91b1a4aa20b9bdaf33ede761361627eeb48ce999ec2e9e6dcaea3dc07e806380cdd4282e5bd72d76d77eb6b0889824692d952

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.ChromaBox.dll
      Filesize

      26KB

      MD5

      b2ce622dbf4f54a22165c01acd1a4360

      SHA1

      dbef1bde599fe22b43c390b30c7a7b982a71e3a3

      SHA256

      d0ce31e7a77b37989028dfbeb479fcfb7bfa1705cddcf507d1af2e156a6e9c30

      SHA512

      4fe9280d6609e069be7b20401b96291f1c1989fdb707faedd7ff8fc5b2dccd4f9e0e61fed3761ee2ae3c85902719024526fc81e42b264de7b6869a0991c6ea49

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.ColorTemperature.dll
      Filesize

      18KB

      MD5

      ce42d689c21e3af69917ae7ddb37fc41

      SHA1

      b2cae64555ee064dd2481b9c3669ec771b42b22c

      SHA256

      65915c23a59944e90f2cfaef75f56510ecadbeb9d58651faecb81280e243ceeb

      SHA512

      e9c1271ad31c1aad6ee426be5715cea9afadf7865a0d8e96348747fb37192964e1c563607f419c185399bc25df46799e8ca28f05ff2fd588cdf34410d5d356b3

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.DPI.dll
      Filesize

      19KB

      MD5

      105de6a13662f38d8a50e96448034e54

      SHA1

      627199589733f92f279c203c7f4aff63e6dd00df

      SHA256

      863602a3daa5cb1e1b965f49b5637607c55632df0c740537fceda9614848dcb4

      SHA512

      720bccddcc35da8554461762a47956a90bd52f015eeceb387acba790d7a91e175e9d8cc5696565fedb022ef96c85adf3dbb78d36a3434a6de974002737dda457

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.DPIStages.dll
      Filesize

      20KB

      MD5

      84a43a079c27b9dc594473078a706d5c

      SHA1

      b6bca4179ddf68f8f47c7de42b81848266678574

      SHA256

      1baa73b1af05f7ec7ae9bb116664bd9e79d33200cdce4b149a5364a93ec9231e

      SHA512

      e67d15962416c98b27cfb9dad2a73dc13ccbc64073594971ef2dc14465a74973b191933f3396e10f4468b4fa7d53a7d33d753314a3c1e67d74884666a69c625c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.DedicatedMatPowerIndicator.dll
      Filesize

      19KB

      MD5

      5045c298c26a1a5093d9e3f83a39b848

      SHA1

      5e312b771efde8cdaf5da56e98192be2c79f01ad

      SHA256

      8d68f2b6b3fd2d2d95386be4260ed05cf81163bbed891f89c9a6cfa9e561fbde

      SHA512

      f6bcafc34127fde2e03b27e225511dffcd4654a6f1b724a5e234e58bd57946b66e0dbd64a4e983983952f63ad971008d601495d7219147075ad11b644522060e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.DefaultMappings.dll
      Filesize

      15KB

      MD5

      ad499de988eade79f572f26cf644512c

      SHA1

      76ce90d09776a08fb64eab70e37cfc6a4ed6554a

      SHA256

      c29c23262063ee28ac24f6ec8e30f88d8ecdb8ced64b0d7ea019fe833d24511a

      SHA512

      00a7d1f45972ca3b3b9592b593e7cf37a2d131ebb6ca44f89313ebec8bf5119aae304e52f282973ce2bd3497228dec193dbc71b9a5c70182be4f0e237aacf8fd

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.DualDongle.dll
      Filesize

      16KB

      MD5

      781cc55cb2bed098ed39307a0a5be2bb

      SHA1

      150ed9fc3beb6c54bdf23202cedc7b7f08965b0d

      SHA256

      464adb31b46ad890c6b3eb56473775ea1fc95544c9cc7178d7ec6c1b23d3de3b

      SHA512

      47259f770c33e567fb1a11163b6ffd8efc4dc9f3335340d91a8300ff5a7a67dcf41ab5df674fc9a70e6e2fdb9b7fe154b1e16d8070a59be67d4e78870b940627

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.FWBasicLighting.dll
      Filesize

      20KB

      MD5

      706ddf7a221c455135e8878accda7ba4

      SHA1

      4f5bd662c33b7fcf2779abad419df34a929116eb

      SHA256

      3913ea7b21b5269304d5794056d87765ea1ef386899ae8b07bcf6a4d0247e9d8

      SHA512

      1b546a3b5276bfe55dae01440e13e74f6b8993c86cf7ccff4177fa0eb84a0775726bb1566e880ead2c57d6f08f230522438f0ceb9b44db98b6fecf129c1bf7db

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.GamingMode.dll
      Filesize

      19KB

      MD5

      06f565e69ab6c31712e5c7de35968590

      SHA1

      9206c957bfe1b3bbeffe0628907b4d0e4197d7d6

      SHA256

      3c166abbdaee67a8a9889e6701c10ae9e330e99478e8461fabe0d13afa284dc5

      SHA512

      500a5e76a9c75e75e4ccf23879394aec7c07b0886f6c800c5ba56e585769bcb7e0b0c29eca91d74783874cfda5c3f03894723d48933c883c7450d6aa77f4c9b3

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.GlobalShortcuts.dll
      Filesize

      20KB

      MD5

      870afa9fa853efd8583895ccc3da1e70

      SHA1

      30818d3cba612d13386682c004d649378cbacc93

      SHA256

      e740a3b8a0f27099facae68c79bb28204baea70898a2032a2bd61f4b9c3482bc

      SHA512

      9cfa79197780e48a334553c56d5c24076a074e8393b5a79fe19a765938abd4cd785be462b6df2b7e01715ed44f371d14910dc60e6069da9757dcdd2a41e0a2f2

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Keymappings.dll
      Filesize

      26KB

      MD5

      70cb305ce5ebdc91659438d6fabd44e0

      SHA1

      6a83ab3b75fc64985ac3474fc1ba81c6b0ff5b9e

      SHA256

      81c9f30f29d72aba36ca9291d40ba7e18ee7369701b497e0f5da2c96bddebb71

      SHA512

      5ebb732d601d23de540ec1f61ea36c1bce6bbc18498b568380504bbd456b03133f9c0e6a33c3f0d27e84832aed3029cb926663bc315b27c2373e6683435ca563

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.KeyswitchOptimization.dll
      Filesize

      18KB

      MD5

      4d27fb8f254b5371a910d4f073ed2ae1

      SHA1

      58f8092917e1888ea8814d34b71df3ca7fe82259

      SHA256

      964a6e89ee725c36f756c92455e406ea20768c89d5ef3ec577cb162e8d9aa3c0

      SHA512

      3d76bb8793a941cfa3aa45fdea311cbad2135131dd4713812f51af1578089598430053f38f5714cdeb6ffb76b4234c9b7b4d1f32a5a480d950ae605aad67e3dc

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.LedBrightness.dll
      Filesize

      21KB

      MD5

      f0b7453974a95a04daa16a6e5a964ed3

      SHA1

      b4e4228ec8129b5c8a630ff77b6ed2f524999d85

      SHA256

      8092421a79d773d6ad263f6f302991d05e1f291ba9abe31c4e92f29e13986fe8

      SHA512

      3472a8e1aa02f3629a230ae3c04722bf7aea89284cd60c95da2ebae622eedf46204429d981c584d7b181b680287e2fc9aca11bb2dfd525ef6f06d9970c500e1a

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.LedBrightnessRegion.dll
      Filesize

      18KB

      MD5

      e9b933cdbb1219a5ef4881370542f361

      SHA1

      ae8cade06f2d376f3161355543d968450f5514ee

      SHA256

      25d5aa0d5160a7511c9ad8edf5ea6c150ebce7184fcd573ef0cd2d438c669c87

      SHA512

      da16c018a6cdcdbdbf87eeab82682881b59c94b8b80cdd65ef2db543127767a444bed5f3c03a7646752924d9ddb529f5b45008ab0a5fb385e19cf66d0d2c29ed

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.LedBrightnessWireless.dll
      Filesize

      19KB

      MD5

      b645cc592909eadba132efdf2c4ca5c9

      SHA1

      d9ab2c34fef8d3d66e4f7d6ed756e226c95315bd

      SHA256

      4ffc290b812c8baa8cc90eb67080b70f3952ff931af146eb9db4ff3316c250f5

      SHA512

      3a799e38563c4eba35d508987fc6e2f80aebfb76a0c522d99006155cc15498601c850172f8b93543cde72494908dc3becbe98479017f3fedd5aae6590a64ba9d

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.LedCosplayMode.dll
      Filesize

      18KB

      MD5

      d27ff9247b92c5dbb5dbbcd5788b8c16

      SHA1

      83721b6ee0819eb8dd8363286b7ee53094ddbf59

      SHA256

      bae8bcd3f0afe115ada6dd9a47f7cb276ef924010b893beb1274116ab8a2a783

      SHA512

      3a80d92734cd8f4b99ba2aee0c519e1db390e2dbccd40a342c6a006ef2387d45816aac051704f4b299d4dee42d59565d459d3de155a4bf02b2bbce521f47bf5e

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.LedPowerSettings.dll
      Filesize

      18KB

      MD5

      75508d290ccfc4a8deb1d3c4fa37d278

      SHA1

      2ca2c28da08e8959031ea3d98b0b8a509ecb543c

      SHA256

      e599c8aded9f52c69a433bab5ef8d9d9950b80106a349c78c1ac3b408156f0a3

      SHA512

      b250aaf62b31c626fea9d2133685bbeac79c85071467e512e39e5b4d167633d8d08e13f08b5025d3313beba111608432e12b735f09e07027dacbbc35a8cc30eb

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.LedState.dll
      Filesize

      18KB

      MD5

      9a613f773ac4de667233a774b9b23b59

      SHA1

      d7880a5616745e6f077c614bb667258d1dad7d33

      SHA256

      2b2e79b6c2937488e47843995f7433d3190604c016b10b3bb092735bff9566ce

      SHA512

      e40839435bc602fcd3cda5a568874cf143f667449a2e65034ee53e9bd24f083ade2364ec5af66ca83110d26b5989d95821b5341df4fdc3845380cf04579edae7

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Lighting.dll
      Filesize

      47KB

      MD5

      88a3dedfb4da2a90a1f2e7c546c282b2

      SHA1

      5929342601da46eeb5c20fedfc2768d382075806

      SHA256

      94426fcdd87738a9f390e6b23bb2965f9693cd854192ccea7d53f1a3415a5e78

      SHA512

      0824493108e5b21154118e43ecab6bacb6f6182b3653be3ed2785bb4d00d27b703d121d076a54ea6a008b7565e5926d62278c34e725131f8699ead412a0748f4

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.LightingEffectsMultiRegion.dll
      Filesize

      18KB

      MD5

      74b7eeb9c99ffc6d64ad85d44ee6e668

      SHA1

      e099c140416a7f904e267f8504a64982533dd136

      SHA256

      3a6f53bf6fb098cc4659086ab8c324b28f1c3e4ade6412649b21cfeeed8a4351

      SHA512

      e5da011ef3b711c2847eea4f6df359777a0d3d2917463bbf8f3f98efed5373e4bd90d3dc003ea87a4b5136e6a903b4da447420b358a9e34c0451311b58fc6f87

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.LinkedGames.dll
      Filesize

      28KB

      MD5

      f01f28e74ff1acfa36df78b028537aec

      SHA1

      9e9d97ff4977e87d98879d0a5c94627517ed0a4f

      SHA256

      92e435ac6bedb569d59a6a37cda458d3d2f70989d62993aa9dd2c33fc328cdac

      SHA512

      58912ab047f6f2bfd3d02c66e98da9110d4ebff4210051c50e221165f385fe58d818f89ca97c5250f24ba0e4679a6b00e46c6541e28b13fecdc73dde4a1b9198

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.LogoLighting.dll
      Filesize

      17KB

      MD5

      7713d05f65eacfe0ec3a0101ea8ee00e

      SHA1

      ce2399a28b81c8511a8b19dabb085fb9ec712d4a

      SHA256

      a6661f30b4a7dba706055f14712111175b9aead7f35698c3057e4ad542dda100

      SHA512

      373ec26b2982057c86636532705e3336779b6b8f313ce3b8537de5c7d9c4d2c3575eaf9c020cf9b282cb29a8571bf952e3a04ac9e4f6d867690ff0d974832ab0

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.LowPowerMode.dll
      Filesize

      19KB

      MD5

      e92df513a2b643c751a7771f1685aaf5

      SHA1

      568297332df297bfb91c554b9bab50226a6ed579

      SHA256

      b5aec5acfd6f184a37ae133e510a6967c9f93f2ab619e9c25bb44a88d5aa14b3

      SHA512

      aaea6eace9034cd11370921a46148d814563ddf9b83d3d716101ba40a307f9568298b831088da58aedad089688e416dae82b27e459087c332c0a4e894688b47d

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Macro.dll
      Filesize

      22KB

      MD5

      70c3eb6afb26099e4c51ce865bc8e613

      SHA1

      baf7e55b04565b44d84b84c0ef7849dc8153cd4b

      SHA256

      79ecade725aa4d8dfeae618e910c40e5d8afc88149df73b1d17324fcb8216636

      SHA512

      fe8193e172d10064b9c82eb36ad7a388ad7fd701b90c5efd6aca625a557a83be0fdb194cb67102b420e52f0b3634dfbb60ece837beebfc38c7bf7b72a9502f1a

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Mappings.dll
      Filesize

      21KB

      MD5

      de265ca2ce8805419c2c82c0a59bf93f

      SHA1

      f59910a460cc7ee02c9b921e99b01499e8c38728

      SHA256

      eccc7fbeeff26396e162e8f115ab6fad00a1f9061dc416565cc1294bab647268

      SHA512

      c1e7c63fea6d9dc5dad46a038b6ee2af40d7e212033cf1c542bc66685c9dbee3b2ee290f22d61b8aabcec9ef78afb28141b653289470085858a4a92a662d8166

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Mixer.dll
      Filesize

      105KB

      MD5

      b4de3b5ada7b57fccf4ffeb7a4c52df5

      SHA1

      4fbbe9c2b8b1af2196329c3f95ac4c897c546a8f

      SHA256

      674137324afe9060728ace20f3914e19b3971a147326b2ba4aa067b4932d6b8e

      SHA512

      528633e9467b99cf1e8cd21a29f74c2e1dfb71a2aaa285dc38e523041ad8871d8cfb44a598d9ad26d314745ff54e1b6b5205fab15c9282b02f7daa7791c839ec

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Monitor.dll
      Filesize

      53KB

      MD5

      1344ed06106d2f2a0ba01bc3d2b175d7

      SHA1

      3d618dab27b9af93679e74cf7e91a4ec7727b177

      SHA256

      68b8fc5765400b11435b04e9174da32c5aa07fff8c7d354c16d6e14506c10233

      SHA512

      93c5ac8c488b27575c4d7d6cda8178929f0c4e44f9133cd6e443dcd21cb3c2da1c88100e3b686e777a9b22f1489d120b4595e0ab4cd3418c4adb57f5d42080b7

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.PWM.dll
      Filesize

      20KB

      MD5

      5ad4ae6387494d097be43fcae4374419

      SHA1

      50d215a9aea05eedb1efeac962589028dc2e5759

      SHA256

      9cacf54ce62072589bfb5794bb1df609b65366780dc43288f02f237067701a70

      SHA512

      125d95ea732412e8ff2c817ac8fe6fc683dd276449997d420599474ae96bb02bd3d18d028aad6842f55792842a832420bcc0319b1d3312ed57d516dba29093c6

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.PanelLightBrightness.dll
      Filesize

      18KB

      MD5

      3f078b655a4d96a68f3aafe510dbad54

      SHA1

      866ad610460bb8e66dde52f50f4ce0fec001e22d

      SHA256

      275290b33e7b5920214fb9f645de7aa5f4ded2e2beeafa320eba09c72e8e9e82

      SHA512

      20e3cd3f5db677711a7a70fa746a74ab3d887b52b771cba3b201eca6f96a2f01825f3a7c4b0426c549d0f140f849af263c236f4256b0340e604d1273fa61708c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.PollingRate.dll
      Filesize

      18KB

      MD5

      54326e7d52a0756f750eef85f4a4021d

      SHA1

      48a3c92c13fd7e10653f3f66a93916cb86be51e3

      SHA256

      57e1e5242d786b1cb6f61a25b29d4d482b6d996fd8dbfd26682e60896a8d2460

      SHA512

      ec57a83f740c88fbaed9388695754d1bf32b3fff2f78490aaf2300dbba93f920cd0d27859cae9c44393e6dc0d536d5c4026d77e0ced9565cc51c3cbfe1186059

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.PowerManagement.dll
      Filesize

      19KB

      MD5

      c3dae58d4c9018941e196a9ac4a10343

      SHA1

      ead62dd68fed5d8645241e73c148eb5afea5f8d3

      SHA256

      4ee3a83c5b05b5f0e25d2bbd632e3e069f5dd9fa8c99ec4c72c101c3b5f92a21

      SHA512

      024f06ac0f06a7b99873c291e13b80a9052e0bcef1796a06b364d9fa4f3be09130bbc30f3270c3e8c755aec8389829fdb721bcdcd748f4fa2c8792770656f2c6

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.PreventChromaSDKControl.dll
      Filesize

      18KB

      MD5

      2e146ec891b98b0dd50c91af25ca0435

      SHA1

      16026984fc74c22c44a2a2435278c2c9abd59749

      SHA256

      9938d6d28b02efedceda64c87021cf4645a24c6e3c66e6edc8ea07f604d45641

      SHA512

      0a714e2c06673b360e50cf065015af5d6794e8a39d156991fc4598d32a2b11a797079c67e3edee7809c4b98fd0dd0a579738865501501d822f35ad89ba7e551a

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.Profile.dll
      Filesize

      36KB

      MD5

      afdcfdd5b569d251a6cd7c3cb27d3120

      SHA1

      e1d0283b4d9b187a83803c0fa9cb4f6f850ef9d5

      SHA256

      19d382e7f6aaa8cb8d695bad8226ea6808d6f94d215b6755c839b7563fb8d75e

      SHA512

      c6384f5e64898a511de1889fff0891f9ebf520d0b9ea09da67cb866bf4cca2117f09e4042caf127ab58ea71ac41e056204d9eb73078245705d5341a678107a90

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.ProfilePreset.dll
      Filesize

      32KB

      MD5

      38bc05c206e536b4f2a9553463ac621d

      SHA1

      078274f3bd0b43cc59cbe9e49dd403a089a4a5df

      SHA256

      2519ba019c14e0111eeb4cae2a24ac2915fa682752021c2ff53b549ba626a146

      SHA512

      4ce688913e7f382fe148dacbf5ee79649b02d66d772d4903f945d55193e494ffd41021f25ab8b8d464e221394a7c7b770f2f69e34176f427e3d261dea40b5e25

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.ScrollWheel.dll
      Filesize

      18KB

      MD5

      e2bb519f06a4d66df220d089ad0eb137

      SHA1

      c6a55a781e98683e21ff7463caa2bdd9122a1dba

      SHA256

      1c1b3c338899f4eccd3fd1718600e042426a8a05d98bd47d61e3b78a998fc7ab

      SHA512

      f2332a0dbab3ad9b564c140461116bb10768f336686c7cee5a90269652a141d749e0fa6a57b71582dcba31aff8409306183271d13da4306abefb0e5b81853edd

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.SensorCalibrationV2_Pixart.dll
      Filesize

      22KB

      MD5

      a3c1461e68fd0500bbb0335496c2a8ae

      SHA1

      ba84f05f9767d795605801ae26f78dd291e130f8

      SHA256

      1dfffbd87b322b7c4865e1770b896e73bde0cd5ad703fff139643ec70bb558c8

      SHA512

      f07dba71449bd9dc4d6b4fd9a68009a6c1c0323a7f2c07ee31122c74f0e9b4ec06cfa679812fbb0691f33b0ca50b11d4260679e5931526723c256f6d694f1ecd

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.SensorCalibration_Avago.dll
      Filesize

      24KB

      MD5

      854c532bdb1c8da947dc6d8d6144f374

      SHA1

      375285698b03dc132c20d0bfbe991f338a3f9ad1

      SHA256

      26b7998c1834bf18cbc12cdc48429265f9af59a289e75f3dc214ed481143d3f4

      SHA512

      b4b218aaece3c43695c3d23c9ff09c5c1e325e4d9d5464caaffb15cca7bcf02e9aaa4d553e186ef99cccc30a65aa847a1270ddd703a2a7295c88f59c6d2717c7

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.SensorCalibration_Philips.dll
      Filesize

      26KB

      MD5

      f73f8aca4d9c322fa5481b9691d24214

      SHA1

      c06f15374ac4b33f2a20c9b8e35db812fcb8b94e

      SHA256

      f67eb79ec62008b43ec7030e567814280bebcdb753d2c9ee349a98ac065883b3

      SHA512

      4240199cfd408eb03f903251d146013b47ba7dd8270e370ef89c8677b31396e94828ec36ca314b6124bfd9493407e429f1c97ebecde52536192155d37fafb873

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.SensorCalibration_Pixart.dll
      Filesize

      30KB

      MD5

      4a16a426f1493680f8224c182f813402

      SHA1

      b0a9cecbaf72fb75d91d7c88d3b125185b27d481

      SHA256

      c1d5849455c14fbc36ca7fbe542fc6b8466e5421d62547f2212286679af03b24

      SHA512

      f713b480ea03153b24ef10d4b2d47a77a4f2ad86ad8a13b709ec27eb155953724a8ee183e34dfd46c56196a5915586be6158a9277c897deaca73d5129737b40c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.SmartHome.dll
      Filesize

      18KB

      MD5

      edb69ef8190c64575d9e5afd6c574acf

      SHA1

      c216d5a8cbe4aa9a627dd4f67591a6bf62d727e4

      SHA256

      0325d317f0f45a70bf988a9ff591eebbb0487afccf0f0f4f7e146280d3febf03

      SHA512

      e18dc6b2decf74b76f8a8ec9dd259e70114ef38dec976aff42a77b895576f3ce3e732b3d33fffa2f4dd1c3d0d847a4ed82fea429c7706d9806c1987ec6606995

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.SpecificPollingRate.dll
      Filesize

      18KB

      MD5

      8b9a8b5f4931d6f014a085f5c09e57f2

      SHA1

      ac4aa6f9c747c28e9f7e31f005c049525680ab52

      SHA256

      6c70233c0e378d24ccfbf3c4716e5a20163038b772179c9bac44837e9a4ef7b1

      SHA512

      45321dd3ecf56e5df76bc8a640fc8091f176b290a01f121801caf1405d56b750ccf8a46d5be274da8556d032174e90522892d073198b071efbfb388c3fa2c3dd

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.StandByMode.dll
      Filesize

      18KB

      MD5

      053ce0bf82f64283a8ac501b9ce1d5c7

      SHA1

      25c8aad1aeaa7fc4f4ac7317948ed0aade52b17c

      SHA256

      fefb64512077d3d96fa7921e46870a51c6fb5328c6169577dc7ee37e1131ece3

      SHA512

      3d727ffb2b13ee1fbea9cbb037fd63e53068a6111e90a5c54abfa41caff7aeb1aeb8421774e87e703e9962b53fe88197562ccf1879ce0657bd6384eedadf9d48

    • C:\ProgramData\Razer\Synapse3\Service\Bin\Resolver.Storage.UISettings.dll
      Filesize

      17KB

      MD5

      ddf9288909f6f392d85fa35d371dccbb

      SHA1

      54c46613bd393a8654b19d9653d78e356c18e8d9

      SHA256

      acd50d57398342952990efc10d137e6c9fd6a8eb9822880b70be5e5d64656730

      SHA512

      ead30e0531648735518555e055a66d48088132e1ee87d5663eefc553831c5353663f3ca3cc5ceaeab4e7a6048a40e73ca25405e1a268731cc8b1c1d5ecd5c8c0

    • C:\ProgramData\Razer\Synapse3\Service\Bin\RzLightingEngine.dll
      Filesize

      466KB

      MD5

      cf83d6b7f3e0e9880a4b832920e2d91a

      SHA1

      3bf605e23aae7c7812b519d0f5f75f2608e11d1c

      SHA256

      362cfef7f406f2009e02e6e7eb47f9d8be7b89d6cfb66e8be5ad2231bcc66c68

      SHA512

      9afa6a52c760841f8de79aa2f02bd5b1329bb049e489e48a313667de86674fa47c961dbbd370ece42dd1e6bbaaf7188d6803b7ee6acdb5e4b28328414d393d67

    • C:\ProgramData\Razer\Synapse3\Service\Bin\SimpleInjector.Packaging.dll
      Filesize

      18KB

      MD5

      68e1fb0ef3f5be0d8c5829967ca2fe06

      SHA1

      b8887fba4c23de9bcf7cfd5d1b09ffd352a02f8c

      SHA256

      d8fa331feff027a80aaa2065e2261848edfa7afa45c66811e82ae30df9579979

      SHA512

      e5ca6e022ef8fcc6f7072eb80cb92652fd165923a79e1643a56e3113e03600e19c961f7044314b096a60dc0eec677ed33e8766023359ff714f229bf80cbe39d6

    • C:\ProgramData\Razer\Synapse3\Service\Bin\SimpleInjector.dll
      Filesize

      362KB

      MD5

      9e1a2568ee05af965b861083be07be7e

      SHA1

      93728106a13d723db810ee6d10a8acc49523501e

      SHA256

      ac9b982e8cc9c686788a989b330fce6b6ddfcf1d256f21e4947e4cd98e2712de

      SHA512

      3c497c0ffbadb7ecc3829174f5f9087ec469381ec1fed1a28ae463222c22f4f5ba38dfbe102762fba1f395bfd5b5b00c31e4e55f33e78c90391fb04136e5de78

    • C:\ProgramData\Razer\Synapse3\Service\Bin\SteamKit2.dll
      Filesize

      3.3MB

      MD5

      b4417669ef71bf104ceb4f7313479bcd

      SHA1

      906efa3895750fa263e871b2617b3d8a4a0c38ee

      SHA256

      76c20eee829d2cd6d95b158a23f7539166afb02498724d7e037baeea67cb7eb7

      SHA512

      1e34a7eb7247c0e8e316cc9cae67bec674661890f35290840e63e052f79237cf5825cc5031f1c5041e75cd3a26ce515de80a86f660ae2fbcc6e710b296c0b2b5

    • C:\ProgramData\Razer\Synapse3\Service\Bin\System.Net.Http.Formatting.dll
      Filesize

      181KB

      MD5

      589e1b764c0dc53bf645054960626ab1

      SHA1

      a5616537ca4e4ad5eb0beb48863ae65e9ea91080

      SHA256

      1c7fa94de5e727852934387b6b0094abc16f660c6c91b38fb3f5bc580cfbdc1f

      SHA512

      dfd6924dd7baf7eb1b8d3cc862fd7fb4a311818ee5684c7a85e3106ead0f3dae2a79956aad9b5404c88a1d2607cad627d0efd729e9a9c1c1425b907884fbd1d7

    • C:\ProgramData\Razer\Synapse3\Service\Bin\System.Runtime.CompilerServices.Unsafe.dll
      Filesize

      21KB

      MD5

      f337bccb47ffe9344541616b669b1e50

      SHA1

      9f9ff96dfb255ebb589a16ed7238b6e371584a20

      SHA256

      44a0fbbd2c314095feb0d9307abd31b20fa9d7d7f259829eb434d4afb2630709

      SHA512

      78f5ebe51c5c14ecb03eee95e32f047ac8bd776d9f7b53209ebfb3d4118221ac38817d6649ff0e6a8d73a72035c8c170c60b60c9508c3a2e969c2b7e538314d8

    • C:\ProgramData\Razer\Synapse3\Service\Bin\System.Threading.Tasks.Extensions.dll
      Filesize

      32KB

      MD5

      2f73d7218c019e4ff24c9a2f14e6544f

      SHA1

      ed5335e2baf6779eb117fda013cb62f8180a65c8

      SHA256

      4200adf125dc0c91fa3e1b0fc6eb7e91fb7b625c75dbfdd8031398f52e9d9ec5

      SHA512

      608a027df920a61dc029b0b8bdf892f1c5aa101b5f79fa47dc37a04e0370ce16448a0a10d6da7d2941695d9c68180ab6658ba491f43a14e2d0648194847c8f7a

    • C:\ProgramData\Razer\Synapse3\Service\Bin\System.Web.Http.dll
      Filesize

      460KB

      MD5

      1982b5586de16b532074211ab7da1ca6

      SHA1

      ed3e73ba41910d32618ebbb5e82bf9e74b51b062

      SHA256

      a47387c4a098df3a57b967f1ff8604c7578f75b1481b2b969df68dceef83adfa

      SHA512

      cbffc5946773805ec1ae610c222ec8abc65e39d561bd7e8cc98dc86655c218b5bd0cc15896d1f63fb061e493d7e5b88f26cf41fb5faa24c4c754adde3792fc2b

    • C:\ProgramData\Razer\Synapse3\Service\Bin\protobuf-net.dll
      Filesize

      201KB

      MD5

      ee61196d5d60d31874c1de65dfeb9091

      SHA1

      d70d0c2ffa474f31623fc969e9b37614e90de6e9

      SHA256

      4478740c3fc3656434c695f95c96a277d0f28c1096a2f6768bdc81d682229ef1

      SHA512

      2180f14de4a811ef37879b2ae6a4d025ac04c12c9c01c45332d49551003759f8bedbbfec4f1bc7009d8e050fa4d5ae9adff02edef92418afc21b2978de818f1c

    • C:\ProgramData\Razer\Synapse3\Service\Bin\websocket-sharp.dll
      Filesize

      253KB

      MD5

      aeae0972d8bcf2cb8aeb63b58d528b0a

      SHA1

      3bb22f302613967e392b5f0849c4beddd7633738

      SHA256

      0b1ad03ac56ee150c453132ce82e57c5e8355f351124126cc8921e032ed40db9

      SHA512

      030d550c34ac2ab02f7ab0e1060debe9e826e8f28c0fe1a641da83fe26fed858af3135534ad81f8cd70944ba673fe10195aa7a3461d40b077bf07cc1340c02f8

    • C:\ProgramData\Razer\Synapse3\Service\Lib\GameManager\log4net.dll
      Filesize

      271KB

      MD5

      76c50f64fd3fb22bfd8033d9f434de15

      SHA1

      77b9d9924b869920db46606a7d96feea6cc27571

      SHA256

      749eae36c1867ae3e0e06fd94ae57b638506b80e6fbb9620e8e4ce0ffb9024c5

      SHA512

      11dfe9bcdee87f3628344b36023538343622fed1ac2156a5f3bc278a472775e2e8a1448dc84c8e1fff1b4eb8348d265799f6957f638a3258215c7533dab1fa63

    • C:\ProgramData\Razer\Synapse3\Service\Staging\Bin\Framework\Common\Common.Central.Updates\Synapse.ico
      Filesize

      217KB

      MD5

      5953416b0933309e62ffa05b59210528

      SHA1

      c1c5569adc0d7cfcd2f3320c086be853b13c5377

      SHA256

      2705cfba1c60a0bef43511232afb36e01adb5b7e149b2029832f260a16b24bb9

      SHA512

      32fe6635c66ec1e60ca7b3f61d5679394a7a475840e1ed09a5970657c7cbe46a810f8b4701ec2baa2539eaf21205caf788b69cc5f218e70e0e853a87bc777dd3

    • C:\ProgramData\Razer\Synapse3\Service\Staging\Bin\Framework\Common\Common.GameManager\Microsoft.Practices.ServiceLocation.dll
      Filesize

      17KB

      MD5

      92a533be83b7fa43a1b18f009a7d450b

      SHA1

      e9ac62ebb0643bffb243d889c535a8abcd1ba52a

      SHA256

      34005d6a80434542780c6d192e6abd07bea49b2eeb7e43fbfdfe90c2889986e5

      SHA512

      b7ae35d9ab96c51b50998b46b8e73ba61bfc01812853c870872a18a3aa986db8a66d3b8e173e1d7dd58097c07b07afb64e5297b4b894b8fa1bf565773856a491

    • C:\ProgramData\Razer\Synapse3\Service\Staging\Lib\InputRecorder\RSy3_ManagedCommon.dll
      Filesize

      89KB

      MD5

      748c72786c64f63f44cc78e326772f09

      SHA1

      cad0c9abb8f404dcd8714a0287dec89f24ede11b

      SHA256

      bc0b7272ba88607e9431774e69820a06812e92522b50685126abfe4486feaf4b

      SHA512

      9ba7634e11fe335ad277b9a4ccf07888d219b6780d5596e7022b98a740b30069f5fd27745532b4adc0c131cbb69ee6a2e4be5a16dc6142e5d1c0d188b8c1214d

    • C:\ProgramData\Razer\Synapse3\Service\Staging\Lib\KeyboardKeys\kbddef.dat
      Filesize

      58KB

      MD5

      2d3a17e4ecf52a7996377b697a38dcf2

      SHA1

      a509b1f388eec196182441426a112746e1da8eec

      SHA256

      44bde1e2c3e9021608f7e706dd08c815c68896b7143920b471c6e9b1b546b1de

      SHA512

      f5b3417ded10891fcdf150707c004cf4305eba34628f122b9e370e9a2eac5c6de19f5e53745d235136bf6e8faee04fa6d458bb5731e251f93cd06c47e10106df

    • C:\ProgramData\Razer\Synapse3\Service\Staging\Lib\ManagedWrapper\RzCtl_ManagedWrapper.dll
      Filesize

      455KB

      MD5

      4579dbeb3e1ba6258d9c9d7be55f462c

      SHA1

      6c1bc0984ee8b37a95064447005cc4b61f14d59c

      SHA256

      666c18760d349aca1ea904598420b9308d39ba1a09d475d2bbabd67d3fcd2a81

      SHA512

      6130e662bc4319eb8acc4eaa51004a4f598660577da8015a12a205e01a41e22e05bcf012b2258f786af737ca3fc3e14e9257138ed5bb3efe5a8c2f2ebb236970

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bbea377aa80cca11d125a2b94ae223ed

      SHA1

      b87b0da76309785b3d273306f648fea65ca5eea6

      SHA256

      b92168e5d599ad3ee6beea7a1664a4b94fb78b87b088e015d2082951b628d33d

      SHA512

      00c0b184c1c5e592775f884db0a88a553600139bd3bfd907412dae04e28f8f2a1cd4a08ea5d260bb7d0c2b6665fae074878591fe5caf568abfab794e59e96a0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f7651beefaf851fccf3d8583b83d3d32

      SHA1

      f47e0c218ef4ba3d3f7401ca62912357c699ad48

      SHA256

      df18647df4699d0f5c966d2c02df9baa4bd0ce261308f0f983301e7b4f90036d

      SHA512

      38a603901dc8b476a6f9810833217cb9df217da67c7fdf765644371d0894c709078990b7a571d429e342cf6a48b1a311cafea11f9abe3d95bd927e081b0da979

    • C:\Users\Admin\AppData\Local\Temp\Cab2A4D.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2B79.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.JPG
      Filesize

      2KB

      MD5

      3220a6aefb4fc719cc8849f060859169

      SHA1

      85f624debcefd45fdfdf559ac2510a7d1501b412

      SHA256

      988cf422cbf400d41c48fbe491b425a827a1b70691f483679c1df02fb9352765

      SHA512

      5c45ea8f64b3cdfb262c642bd36b08c822427150d28977af33c9021a6316b6efed83f3172c16343fd703d351af3966b06926e5b33630d51b723709712689881d

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.JPG
      Filesize

      28KB

      MD5

      ac40ded6736e08664f2d86a65c47ef60

      SHA1

      c352715bbf5ae6c93eeb30df2c01b6f44faedaaa

      SHA256

      f35985fe1e46a767be7dcea35f8614e1edd60c523442e6c2c2397d1e23dbd3ea

      SHA512

      2fbd1c6190743ea9ef86f4cb805508bd5ffe05579519afafb55535d27f04f73aa7c980875818778b1178f8b0f7c6f5615fbf250b78e528903950499bbe78ac32

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\THS_ICO.ICO
      Filesize

      124KB

      MD5

      f5e22645f63da2145175b1058bf219c0

      SHA1

      871678662fb992a726eb582bd5732b03e1f9b932

      SHA256

      d43b1eca75b9894be0dea9ee9f4bb424424a311fcb46385c185cc34a69cbf09d

      SHA512

      cabcf1109cbb06ac9d992fcff3f14a71661c7db10476b74730c946d41c118d6226743accbb3c6a41896aed7f1df9bff4bd4cd7047f0d4b617bc13075e3651d1f

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.dat
      Filesize

      461KB

      MD5

      945640ec335f22ff3ffb6ab895cea583

      SHA1

      355c6e231cffb89e3baf147c4d03bf0e8a7382ce

      SHA256

      1470f5c1f568aab3096fb5d88381663a57a4c034f433c6a7ed83d2140d80df63

      SHA512

      c031121bf778a6a037f9c08d40f1905733314e7664bf90262418a56bbd4b760acfd6e4a5223d5da1f2025a205f6b2b42b7cae9a1eb9a629ef4db3c42b6164004

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      Filesize

      1.3MB

      MD5

      14bb7b38d67520e958baf4d8e7d92da9

      SHA1

      bb63c0107030176be0b7d9ce7af9fa7c2ebed8f2

      SHA256

      9aa660f6860de66175a52c6a565ab9c2209b50257a5bc81c80e7c2a946048e48

      SHA512

      ef38b33aa9958ba6034d0140316626b3aec982598a441e02fc9320192c45b59507f5e0f8ce8454440be003e3a27ff9cfcd9a674525fa18747907d4e300df2b18

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      Filesize

      1.3MB

      MD5

      1fa32834e050f459ae36f6fd88a042bb

      SHA1

      806d63f91d88d9c9439b69ecba0f30d6c497b1c6

      SHA256

      b27268a315ff1798fb7b92716eb7aa218f59001dca7dba2290369960692431de

      SHA512

      33078cec0c4083320ff3e9eb96c6e72b8aa34772a09cb6411ab4de4dccebd0373a2320a4e8c6c73b4fbc07568910103371221bf10b0878c098cbc8ba0dc14abe

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\license.mht
      Filesize

      53KB

      MD5

      dad98dd51c2500eb3e0cea8e4aec98b0

      SHA1

      0c9c5cc06bb94f848638a7f674c9842b042be2f0

      SHA256

      e985705573a88a90701a1764ba3ad3c05a561841b02d47f05ac737e67c54ec6c

      SHA512

      a3eaf62829d45f47f0404f91ce38376eda37f4b22fc47c6c932ba40c4dc9f37df4c0984583d9500da36a630b2b79455ac10797d257821384f9ee8dad3a09fdcf

    • C:\Users\Admin\AppData\Local\Temp\nsj7E74.tmp\ServiceInstaller.exe
      Filesize

      199KB

      MD5

      ef5e68eb2d0b70d4c7baee4acfa90ad1

      SHA1

      c7f7f126a2f49f207fda87d80d638b6f6c73ed24

      SHA256

      4c1652f8506c279d894e4336ce685e9c0d4d1c982388368881c7639e54e39871

      SHA512

      2c3c73447bc25dcd672fdbbe9643c3bf79ccec8d5a60a617c182e9ab25747c6bbc77d157e5033cecdb6357ebc060fbe26b8ea0cc0726aca49d65fc186ef66433

    • C:\Users\Admin\AppData\Local\Temp\nso7743.tmp\System.dll
      Filesize

      11KB

      MD5

      fccff8cb7a1067e23fd2e2b63971a8e1

      SHA1

      30e2a9e137c1223a78a0f7b0bf96a1c361976d91

      SHA256

      6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

      SHA512

      f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

    • C:\Users\Admin\AppData\Local\Temp\nst789A.tmp\AccessControl.dll
      Filesize

      13KB

      MD5

      9e7d36edcc188e166dee9552017ac94f

      SHA1

      0378843fe1e7fb2ad97b8432fbdcb44faa6fc48a

      SHA256

      d52a83c2a8551cebf48ff7a8d5930be1873bce990f855ccab4d7479cfeb22e3d

      SHA512

      92c31355cd124ba28c0ff9aa8fa34d5db9db0b093edb8978bc3cf94e1f72d526603d5d5c1e221dcb2ac6648bc420f4df9847c2b1e71046384d827814a77d1783

    • C:\Users\Admin\AppData\Local\Temp\nsy2A1D.tmp\SimpleSC.dll
      Filesize

      61KB

      MD5

      d63975ce28f801f236c4aca5af726961

      SHA1

      3d93ad9816d3b3dba1e63dfcbfa3bd05f787a8c9

      SHA256

      e0c580bbe48a483075c21277c6e0f23f3cbd6ce3eb2ccd3bf48cf68f05628f43

      SHA512

      8357e1955560bf0c42a8f4091550c87c19b4939bf1e6a53a54173d1c163b133b9c517014af6f7614eddc0c9bbf93b3b987c4977b024b10b05b3dc4eb20141810

    • C:\Users\Admin\AppData\Local\Temp\nsy2A1D.tmp\nsProcess.dll
      Filesize

      4KB

      MD5

      05450face243b3a7472407b999b03a72

      SHA1

      ffd88af2e338ae606c444390f7eaaf5f4aef2cd9

      SHA256

      95fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89

      SHA512

      f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b

    • C:\Users\Admin\AppData\Local\Temp\nsz97CE.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      09c2e27c626d6f33018b8a34d3d98cb6

      SHA1

      8d6bf50218c8f201f06ecf98ca73b74752a2e453

      SHA256

      114c6941a8b489416c84563e94fd266ea5cad2b518db45cd977f1f9761e00cb1

      SHA512

      883454bef7b6de86d53af790755ae624f756b48b23970f865558ba03a5aecfa8d15f14700e92b3c51546e738c93e53dc50b8a45f79ef3f00aa84382853440954

    • C:\Windows\Installer\Razer Central\RCUninstall\IRZip.lmd
      Filesize

      1.7MB

      MD5

      1bbf5dd0b6ca80e4c7c77495c3f33083

      SHA1

      e0520037e60eb641ec04d1e814394c9da0a6a862

      SHA256

      bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

      SHA512

      97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

    • C:\Windows\Installer\Razer Central\RCUninstall\uninstall.xml
      Filesize

      43KB

      MD5

      44521b180eddde59911467b2582815cb

      SHA1

      13ac549a2fe7dfbe701a09a32850a1f9b463cba1

      SHA256

      d05d319f3b1fb29cef4a791cad38287246df32c9a2a9c7c247ed5c0e5321d152

      SHA512

      5b4f8e135dad94777fcdf33ba379a0670f2425007598ce011804b8cf39a90844252a2ad26b23331236240f719178757c5beca7d5584554059fd8f730961aa230

    • C:\Windows\Installer\Razer\Installer\1636529708apzqqkJyRazerSynapseDependenciesSetup_v3.6.1114.1.exe
      Filesize

      11.5MB

      MD5

      18c2f45ae0f7a0179bae009f4f023f3f

      SHA1

      7ad714aafa4fb07f2c5908a720969d0999447573

      SHA256

      a03e67baff4a79e7d628e53d3a99627a3b02f7b4bc42b27f909197b221e1e5e7

      SHA512

      6c3c10933c0a6d971633b9368b0ceb8e5638b8b6718b110ed373515fab570045e20b8cdb8c3cb7ba803a8560b09273f7d03a20a9c925cebd92be26bc13d4e1b0

    • C:\Windows\Installer\Razer\Installer\16449937295FFXHFSKRzGMS_Setup_V2.0.160.96.exe
      Filesize

      9.6MB

      MD5

      1c2141491dc1e53cf5bd8a6250e663a1

      SHA1

      cfa43cb9781bcf13a7c8878a52b8dc1468729fd1

      SHA256

      b5a2fa68d3022008f61b058559822854355fa77b9ba6a7f040c146bb83c126be

      SHA512

      582e4b574ae37cfa933ee187815aedbedef6a2fe81f7db2f0e5d5292f1e4995f5a239a12d39adfe84288b71a1d574cde65f1332ae00662db684e11eea993de3e

    • C:\Windows\Installer\Razer\Installer\16451840740cGZUAd2RazerCentral_v7.3.35.234.exe
      Filesize

      5.2MB

      MD5

      ae1195295cd9ecc2b8331ae421dae3a2

      SHA1

      954ac33fe118c07e5102ef8333d0149cc318eedc

      SHA256

      36cf0be15a73d6d094df35e4661736d450b0621d5854aff6a5fa38d497fdc4d0

      SHA512

      186fe7cd8a3b2df5393179fb2e5b3ba339a72177c8f3da5d64f4bb1b0fea543f0bd1e23c1fc81bc5ae84a1bcae67023780013e1b6b747b8b9116077cb514858f

    • C:\Windows\Installer\Razer\Installer\1649722232jx2LwHmRRazerSynapseConfigurationDataSetup_v3.7.0428.041205.exe
      Filesize

      4.1MB

      MD5

      9da66ff057553f4aea140aa36b70225b

      SHA1

      74e538269a6575c1e32d8adee0ca62caf34afdf3

      SHA256

      0d44d8f0228b76e5344f093749f71dab8667a4c313782a678138a5f82607c555

      SHA512

      66571e19a8dbf5af9e76a612f106c694d60c565f41b3f0714fec09c4b3aa1707948d9ac5a78873673388a6aa4a8524788cd9b45d0b4a3733bb160eb348fbf189

    • C:\Windows\Installer\Razer\Installer\1649756586bAq29oRIRazerStringTranslationsSetup_v3.7.0428.041217.exe
      Filesize

      521KB

      MD5

      b5e36f690941924d06219deaf95affc7

      SHA1

      f9f143493d1583dfbe8b1f3fd1f43c77af785af4

      SHA256

      e39d786238494cc021641ca4db6ddc2ff4c977ec13d0a0d7c0a35af79ac9543f

      SHA512

      8fcb796e871dbf4b39d1b0a5a9959cc750eca05f8b7fd4f0b02d65d1e7bfd59722f7807e66b8e31acff390198500ce96856d785fa6def1c8a922d87c9f414a56

    • C:\Windows\Installer\Razer\Installer\1649831472SX9EH75wRazerSynapseSetup_v3.7.0428.041313.exe
      Filesize

      1.3MB

      MD5

      eb2bea6ce45f5db0633519d00c76de85

      SHA1

      4883a208a3902abca100add4ca8ae1dfad43591c

      SHA256

      f5b0298a77eee4d06c79e15bd7b19e5b89ceaebd63abc8da7e067836899d3546

      SHA512

      fe8156de911a13b7717c04d8d35dfb9d9e49b73141ecfd701cc3f69041c0d898c8acc975ffbf7d7faf366841a018ca43f4ae93a51199dccfe23a8fdc5b26b9e0

    • C:\Windows\Installer\Razer\Installer\1655711042bimbEOrHRazerCortexSetup_9.19.0.1509.exe
      Filesize

      72.0MB

      MD5

      49629dba87c92b6cfc4e14252eb1265e

      SHA1

      4664ca73a075a1c1723339988801359079bdc391

      SHA256

      a8e39b38c3e34f897114bdab30264bae8789720b198b3c740dabbc41e442be22

      SHA512

      de82276cdb86da22e4c25ae10f4326bed28ea240f295819fd6aa82a5ee95de33335bcafddeed677950724fccd7b4e2c6a80198d5ccfbf2fa97b84c5500ec1ed5

    • C:\Windows\Installer\Razer\Installer\App\AWSSDK.Core.dll
      Filesize

      1.8MB

      MD5

      0a540d4d964be671e0b359a6df1bdda3

      SHA1

      35a3a95ee3ce802328ea0334abcda110cbd4a7c9

      SHA256

      8f0cd4ee8b8b590dd3e9a0af236b4cba2e99016603ffa8897f12bbbfeb36fb08

      SHA512

      b3e15fda68b63d9604049799f23e54b5362851cfcde6915870059bd9c75ac8c5330a3312a07c92b23fcf7d474f8e4a05cda2fc21e60d65ab5ccb3c5b02cfd9d5

    • C:\Windows\Installer\Razer\Installer\App\AWSSDK.Kinesis.dll
      Filesize

      151KB

      MD5

      76e80582372e4f00586d51e5f4410a27

      SHA1

      648b54c8c5269f8cd59524a97108e6288afdb412

      SHA256

      c069151bc437f06025142a78b5dd7477ca6a847d1bba7323cd962f4496f2ca84

      SHA512

      95b271d2173eaa94ffc0b62894efb7b8f971bd6c013d65bed6a0b5ff1877bae346b66cb4d80913c37eab03c4cd0db644a888b0b76178d691b1175b2af32a5e9e

    • C:\Windows\Installer\Razer\Installer\App\AllSystems.json
      Filesize

      707B

      MD5

      60174d20c177137f40f105103494955d

      SHA1

      9f416a3648838b6b22a51f6b77ebb4a40af282cf

      SHA256

      ae1fdc5f37e9a8382dc4e114f633612dbee04ecbb46ab86c0d1a39bdd8c3e527

      SHA512

      477378dd6533b32a5ae3b069b3eba9c097d53f5c5aa827ba2111f52f38eada730000df6e14f0d4c1950798d4bbd66946cfcff76468e4edab3ecc553e29aab161

    • C:\Windows\Installer\Razer\Installer\App\BLEConnect.dll
      Filesize

      44KB

      MD5

      05a5d5adbf86cab230c93dff911c2098

      SHA1

      72f3aef0aa1d8aa7e0572fc5fafd42f4a69ec05f

      SHA256

      58cac18136d9b261ca26e57a020270d5ac7198f370e644ced8e5757bd2b249b6

      SHA512

      e378ea72b0503172634c0ceea4da0af34314d9f4d9514d6bfbdb169b1d2b61a7107939344670df1d94a4f3f84440f8ec9a25bf721e658487895d1edf40fe6be0

    • C:\Windows\Installer\Razer\Installer\App\BLEConnectWrapper.dll
      Filesize

      183KB

      MD5

      cb26711f376c875c79a3c5f99e765f2d

      SHA1

      907c5679af1dcebac41343e7aee51937ff99d630

      SHA256

      89fec75633bdb2b23f262d1706d9b1b330976f4cd47dfc73f5dc85b4b05cc66d

      SHA512

      674ae1d1c6aaf39d86c2d9bb13bcc5ac59123f8f6c39f3b45df70a7811573bb1177ac67ff5cbbc328a8d0b6a761985b51a039011d5f0fc21cf045e02f6b028fb

    • C:\Windows\Installer\Razer\Installer\App\InstallerConfiguration.xml
      Filesize

      600B

      MD5

      24fb4d1bdd318445b3533b713cd15e74

      SHA1

      37745c6785b12535c6236ec05f47ab4a39d6c036

      SHA256

      3cba28341496ef931b5735176fc6f640012d92ffc18cf95eddd648ee35521caa

      SHA512

      13ce4750943782cbe39d60fb4ea9c507073849b93ed3794480c4cadf748284e7769a7e12038958042bc7c702b693f1f0aed89dc904f291db1637d5da528a05d2

    • C:\Windows\Installer\Razer\Installer\App\NLog.dll
      Filesize

      841KB

      MD5

      825744ce78aa7498568a7a6c79b1ecab

      SHA1

      f1c70b2dab1aa8f787b680eddc2b1ea8737230c8

      SHA256

      c114e7c91aef3638f122f136a85c0e505a501198dc2ecfa6b2626a2bbf8d7126

      SHA512

      c34442133b114a3e8dc032cd5580ce148e0e0f335eb971fcd12bb600f344e11358c7045e6f78eb807abdd33083f58b3782d3519b2e7b585c9547655d4380e318

    • C:\Windows\Installer\Razer\Installer\App\Razer.DetectManagerWrapper.dll
      Filesize

      111KB

      MD5

      eb6f78862097935fc636ee1840efd2c5

      SHA1

      048ed4d141c7ca3293b9552867c053866d6911d0

      SHA256

      befcc39822f0aa1cf99d51325b39fd838851e2c709e1ddb8153560dfd05e53bc

      SHA512

      1814b40429bb27665cd3bed99722e02a49f91cfe95bea36285229c1021e1502af62edc59913e6a170521d2afa6de600f8452e8cf084fdc3c9d6d537a5d12c6ee

    • C:\Windows\Installer\Razer\Installer\App\Razer.RazerInstallerCommon.dll
      Filesize

      2.6MB

      MD5

      564180681d778c9ed3429473972a7e5f

      SHA1

      6feb401a6da9da724b4f4088bd679822026162a7

      SHA256

      a7984c5940f7d5a4dc568d048c5a2395a627f062c0d9854c27e85722c418620d

      SHA512

      f063accd0401394623dc8b21b9a616bc3ed0871ddf963ba006d8134b486b8db06569ee0b4f4222cea8ce9d537fc4045c2f5104c2024502b5ecbe673f7bb816fe

    • C:\Windows\Installer\Razer\Installer\App\RazerInstaller.exe
      Filesize

      3.9MB

      MD5

      e0a1cc3fe0e487516ffda2b009b6a86b

      SHA1

      894c2374ace0acaf200e923ea2748f4f7a07c434

      SHA256

      5383f6474ac4c0b5fc9effc8afa583cb52302dd128bb5521e0560f36e4c79be8

      SHA512

      97407c5ae0af888cb892c47cd73bd638bd7e12559efed8eda42975cbc0f33a43a71ec2754a46b6455ab70e647a99703ae813ce87a3be1b3e8a2befc31a3d18ce

    • C:\Windows\Installer\Razer\Installer\App\RazerInstaller.exe.config
      Filesize

      635B

      MD5

      1cbc9248f7468783548b2b23ee029d2a

      SHA1

      543da727378029ddeb225ce03271f4ec6486c5d9

      SHA256

      895d6569a9dec15595621a04a122d7cc0242e455e31a4f048ada9b85156baf24

      SHA512

      f81db797a8571900ba90759262723bfc071934da4d2e85364a56bd5401d1e5dd881983f79233e3cdd7b9c8dde29314b160880b402e17cd039007a8fbd23cfb6d

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-console-l1-1-0.dll
      Filesize

      18KB

      MD5

      11e55839fcb3a53bdfed2a27fb7d5e80

      SHA1

      e585a1ed88696cd310c12f91ffa27f17f354b4f4

      SHA256

      f6bdc8ffd172b44f4d169707d9a457aeef619872661229b8629ee4f15eefff0d

      SHA512

      bec9419e35de03cc145b3c974833f73f1a5082d886de4739351b93bb4cc6c0234efd0e35ad845faba83fa600c4a7d5343eaae949a837d00d5528e6db79438ee4

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-datetime-l1-1-0.dll
      Filesize

      18KB

      MD5

      9f3cf9f22836c32d988d7c7e0a977e1b

      SHA1

      1e7bbd6175bdb04826e60de07aa496493c9b3a3b

      SHA256

      7d588a5a958e32875d7bd346d1371e6ebfd9d5d2ede47755942badfc9c74e207

      SHA512

      16c98e6aec67ffe4558c6d3f881301490be5d8a714c1adc6735005613251adb8e1c2cb9b1c0d2504a9a99c61a06b0e30c944ca603fc00fbb18cd20ba1c9bd697

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-debug-l1-1-0.dll
      Filesize

      18KB

      MD5

      64978e199a7239d2c911876447a7f05b

      SHA1

      0048ce6724db08c64441ce6e573676bc8ae94bf9

      SHA256

      92b947f1d6236f86ed7e105cff19e23c13d1968861426511b775905e1d26b47a

      SHA512

      9c64211895473ffc7162b56b0b8e732dec54cf03ea9b9b36fe3cc3339c35fc71fc7173d4e146989db399cb1bcb063079378bb6f778f7d2591cd545550038397c

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-errorhandling-l1-1-0.dll
      Filesize

      18KB

      MD5

      9d74d89f2679c0c5ddb35a1ef30bd182

      SHA1

      22eaed07a6e477a4001f9467b5462cf4cc15cc16

      SHA256

      e207ffc6fef144e5d393e79de75f8f20d223f1ac33a011eeb822d30fa2031046

      SHA512

      725626e961d32398ea5aa120ac0339deeb493fc02ee7ef4d8e586173fdbf768b5cbb1f16f093ae4ecfee87e661170f8f832777640a353df5d651af4a62a2d819

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-file-l1-1-0.dll
      Filesize

      21KB

      MD5

      d826d27c73d9f2420fb39fbe0745c7f0

      SHA1

      6e68e239f1a58185c7dad0fcfaac9ecfd2e5726c

      SHA256

      c0e5d482bd93bf71a73c01d0c1ec0722ea3260eba1f4c87e797bae334b5e9870

      SHA512

      c49843eb10e4e54c66e0e194dbd29ceab9094bdfe745b6a858cb03e34d73a6326f54804e5e5505deacc87146cbdfba17a0f02e62e76c685bce0cd1ff41962ff4

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-file-l1-2-0.dll
      Filesize

      18KB

      MD5

      ec4f2cb68dcf7e96516eb284003be8bb

      SHA1

      fb9237719b5e21b9db176e41bdf125e6e7c01b11

      SHA256

      3816bbb7dd76d8fc6a7b83a0ed2f61b23dd5fc0843d3308ee077cb725d5c9088

      SHA512

      6cbda80c476a9fcf46458cac45229c96dc9df251230531e25088e834cd954db9ff4561e744f76495f9c57a4068b7635c72c6f9ff838436c54142297ee310b236

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-file-l2-1-0.dll
      Filesize

      18KB

      MD5

      b9287eb7bcbfdcec2e8d4198fd266509

      SHA1

      1375b6ff6121ec140668881f4a0b02f0c517f6c7

      SHA256

      096409422ecd1894e4d6289fd2d1c7490bd83daff0c1e3d16c36c78bd477b895

      SHA512

      b86348d3f42d0ff465066a14c281088c73ec5e03efacdaabe27a410b054a8a81b438d7e5d030b0d95f53b07783911b8b8200581d4e0b6f1b3cc79f4aae1d67df

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-handle-l1-1-0.dll
      Filesize

      18KB

      MD5

      6a35a52d536e34ba060a19d06b1dac80

      SHA1

      0494a9cbf898e5babb6e697fc2de04a128d2fc35

      SHA256

      a369ef130749bf8cd9f67055179e6f537f200c060af47493d49473912a95021e

      SHA512

      a8aeb58bcf4b314212c2ab5a8fd3c2edeb97e680f774171d4a79390aa23bb62a414aef0ecd5286ffb68b7ed8f6e713ff1892d6d4cc2cbb67de916c6062e762d9

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-heap-l1-1-0.dll
      Filesize

      18KB

      MD5

      ee5c2fb7bc23bfd06ff32556cc7c3b4d

      SHA1

      5d60ebf016219bbec340d353a4fa541fff596d3f

      SHA256

      efc9f0e32bce971900ddf66a1a9e68daa3bfb2099a1ba9f24c6ee82da2cbd6e8

      SHA512

      5d1b8a130c27d8eb63ca0c836bdf63e76afb311de26ed4f25b073bda843ebfa25e136849e3882822257e3783058f30af818a96764d60821a40329cff4e1badac

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-interlocked-l1-1-0.dll
      Filesize

      18KB

      MD5

      48a5e206d92f3102256ec65e8d570ee0

      SHA1

      76024fad398dfa4734afce0cc2e5ac117f090ba6

      SHA256

      a272ae4fc60e511f48950b08f106fcdd3bc86831df908ee78d630f1ae921880c

      SHA512

      65407da566b571e050c25448be6042e84b0c1c7248422cba00b543af9de425a723b0c7c54c4eb6f534e42b1679a058562d500875ddc4f2b52e6b8e6107b1b575

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-libraryloader-l1-1-0.dll
      Filesize

      18KB

      MD5

      e33f52e89dfc376eaf7aa655f260ca76

      SHA1

      b66e1f934f491544190714966031b6dfd2e349ec

      SHA256

      0bd03e89a539aaa3100e2f7d9a058964730320e55aee1f85be8fd243eea7017a

      SHA512

      95cb889599801ba7fa225b633d0fe25fdcc8b495dee5eba05b15a6e53a8a3643b5defe1a881236c40f4fa4365d6775ece067dbb526afdf2015f4d1355c9dfc57

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-localization-l1-2-0.dll
      Filesize

      20KB

      MD5

      dbb81fcc74c59490008ee59bffff5a6d

      SHA1

      edbb465ab3bea3a4df3f05e5a4e816edbe195c3b

      SHA256

      f33e6ac5d3e1c4f1d89564fb6aeeac170486c073b67694380755049dbc48eec1

      SHA512

      2847a73e952bd5f2448264e0bfc8dc1dcd37f8b02d6d6f525ef0cb69c8e634fdcc4637876361b22c53244659039ed305c015435834b61eea15015fed45e9c374

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-memory-l1-1-0.dll
      Filesize

      18KB

      MD5

      0ee9e0c830a7534dcfc9be72146796f9

      SHA1

      cecc860b494135482ae693f8e252301073a98578

      SHA256

      8f3f0fd765a37f48162f0bd00c3047e79b4eda355223bfcbed4d35b51349cfcc

      SHA512

      47161e02f4478464ab45c1e3bf9d244d34613e0e68ebe48511a9a0c4e7f8ddb0c1dfd59707c6968c5d76d5027cd19ef748d1235bf74b976410ea6672a6a4bcaf

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-namedpipe-l1-1-0.dll
      Filesize

      18KB

      MD5

      1557093add722d1c5a97c359bfcd0d77

      SHA1

      a8ce995f00a12a81a13d3ef47ce0834178ed69a4

      SHA256

      3a20635a223e68418c22858413e8c603aac25723de1cb0f54dd675349ec3213d

      SHA512

      b7acd6882b4d36b52f1e49e4b61ddd025de8503f765b72c94ec5a0d85b6ced513c348f7c4898675728c851a2632ad71c78937cdec9dff994b7b27ed2d85cdddd

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-processenvironment-l1-1-0.dll
      Filesize

      19KB

      MD5

      2a61e4e21bf255107884b6520af5bbcc

      SHA1

      884eb1a835bcde4e7fd98134f0be797229f4239a

      SHA256

      64742ee0729cbe72555247b0165fae03bea7a6b0147869253dae3bb0072173e8

      SHA512

      d0ca104904352586bbd3da654125b3df9355fe250938a465e8e900d135cec397f1118fdf54829b076df82b8e45fcd7656c2c7aa33ad3c0af5189f7a55e43f498

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-processthreads-l1-1-0.dll
      Filesize

      20KB

      MD5

      d5c4b8f7260563f72150a84fe884ee31

      SHA1

      dae1185359ed25a4974504cd1ceaacde28d4318e

      SHA256

      02839f3b2bdf6adfc89d2f800cc8acda59a40c3e7ce14ef3026f4c72e202297d

      SHA512

      09ca23413eecf1df94aa36e53fc6fff0f402f21eda2ef79be6aa087818a5bb82ed98db790a2b5cf4ef91a8f70d8e27f56313bc2054a26872d2cad611c472f0b7

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-processthreads-l1-1-1.dll
      Filesize

      18KB

      MD5

      f61b9ecb79cd20fc2e8fce87286cfe43

      SHA1

      7a48accbe43e156f886f1f2836f74e1043feec59

      SHA256

      bfa24f94ba095174b82d3657f8ecc689eab8ff380c69b1c9a7e311eb70d66386

      SHA512

      42ab62087bbc9fc9c9003ae96ebb9e9bbfa3db4eb74bd6746da035d53d1002015d8482ecb92620ec65c42b8b2b41d9b0a7793e105b0cf8cb6f713a2bc03241db

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-profile-l1-1-0.dll
      Filesize

      17KB

      MD5

      a472bd416bdc12668523670360650910

      SHA1

      831d930ef9917e0dccacd8e7f7fd6f3d90082441

      SHA256

      48dceeea29558966c391cda34e5755386c2e7e252ea0a03d8d1f21e3cb370c5b

      SHA512

      166134e6c3403f4437e10afb514a55677481d3b03f7cfdf17917a0bb6fa1f387feae58d7dd5dfbc375eae66d24f10c3163ba5958c22beb6978c0b778c2883b6f

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-rtlsupport-l1-1-0.dll
      Filesize

      17KB

      MD5

      525a156e0ff61306fd44bf7937cacfae

      SHA1

      6a9a88317a55c939c0cb9f77256f5c3f961d0562

      SHA256

      41c69b545d931045a280f83b2f5fbe0ea18c35ac42dfca54b661b42fe8e4f982

      SHA512

      c99147eba45e9561b7a2802b0c15a2df2ac886ce95a95f2980f8bf4d1dff92a69b94f11cd17383b577303f24295b1b7e52b8c80ad26c0bb08862c726b9cd8841

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-string-l1-1-0.dll
      Filesize

      18KB

      MD5

      e57ec98e69961e45cc7a4e0666d26b7d

      SHA1

      70462a1d68bf49908fcb7186743a47a1affc5d7d

      SHA256

      52c9b061c4c74eeb70019edde2b690c7e9d9744979a3b718d6687b3a83f00def

      SHA512

      4a450bcbce0eb3f98f78af07673227a55cdf8e7840fa892196cbb8d0f90551b32731f70f171644f8097fda97d57caa4b7430023671b19881764613231a20cdc9

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-synch-l1-1-0.dll
      Filesize

      20KB

      MD5

      99572ae21d1c8afe3d02f1124979e911

      SHA1

      5b17addc80b1406a3eaa615f5e37d92e953a0bb7

      SHA256

      e7d39dcb79d739ec030e9a4e2165b264a24c400566056e1fda267fdd1a8b36bd

      SHA512

      27ca8149d1f0c625de90a3f4cd4a4930ab0c1362ee10a7131ebfd2a88065c2a34c8ad7fb6d95ce33072146b9309488cbfe122984606d631b99d925e3fc42fcff

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-synch-l1-2-0.dll
      Filesize

      18KB

      MD5

      e4110aa5c8a32b63de2c85e0bc297c54

      SHA1

      6039680f47750cf56d0c9a1768de815a44b83de7

      SHA256

      01bb32d692b86ebb39a76893125e0f3aaf957c6e4bd682fb46eac32f6fb65be7

      SHA512

      0631ea8224403ca113dff9b17852e92c1fcb2820e4f335b668b12689d2a8f058ba33905692f2fd0f4897f8f766db816747ec95478d854b75a0803d2c899e6d98

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-sysinfo-l1-1-0.dll
      Filesize

      19KB

      MD5

      a13048905fc64cd2103094c871c6d826

      SHA1

      cebb1a74bd5196a3fe174a20543335074a1b7397

      SHA256

      fb23439a5982e723e8e4ae1a5a35f9bbbfba1e76feb4596668f57093b231da6b

      SHA512

      e23effc6c17177d07f43955cc8ffa17ed05cc2c0a6430078b37de8536170dc3cb4f8970eba1049b10a789ab5acb423745f9d842dac4d63d5714751186a3f071d

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-timezone-l1-1-0.dll
      Filesize

      18KB

      MD5

      00b548bf3eab7a6debce296ee5e877de

      SHA1

      ae18022eb78c192ac3baee32664b9eb011194772

      SHA256

      d592b91a087c001f9ea38dc5912a90c78fad3a368879d04fd7e5650ed374c8dc

      SHA512

      3ba15d9a0f1680c2b182cf04fbbfcb0d4f1b607519c161c590928930ad1b3eba8bd417575a51305b9552f0abf0064c74267336ec09cea709aed9228e4eac799e

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-util-l1-1-0.dll
      Filesize

      18KB

      MD5

      96d9965ea02eefeadf1f122dfa724449

      SHA1

      c6f9eb1babe64b30fb1ff6b74e93db8ac41d1294

      SHA256

      4f31b2888ca82bd1ff40d71e2d11500456b99940dd469bfb097fcd304676fa38

      SHA512

      4018eae1e00899a5bd392c9b4f25561cf03292011f52387edd77058f49bd1b7456570f0108338088e5711bf5d6ba33aeb2c7bcd5d24d2744b173ff75bba0347b

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-conio-l1-1-0.dll
      Filesize

      19KB

      MD5

      032a139ea3cc41f2bb801cd580759a75

      SHA1

      4d88e10bcc4e75edc83bca578510d53fc827aa1a

      SHA256

      905f86530c56c9b453dd8bd9770440de0f6f35aa84b171de747a04d112e35aad

      SHA512

      4f574dfe92e90c7d6f162c0b69dd56c96031790abe15e52121c7e44980bbab86914ee06fc153fa5f3a77c4f1c6e4c24d7044507880a80b587872477708506a50

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-convert-l1-1-0.dll
      Filesize

      22KB

      MD5

      94e386a317faa200aa1dc270ce54e5fd

      SHA1

      e352ced285c04378bc3f6af4b30fa69df70b8974

      SHA256

      e4ccd13d5861e3e28984fc7263d79b580a0bc7bbe0d234ed8f1a69706ef908f3

      SHA512

      f622d303adecdce6ff88acc779d108556c2fdbe1f4140092d2d637c2fc1aaf651c1798291239e1334aabea702d7d380150922abd4e0122cbfc9c079a64dc0e76

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-environment-l1-1-0.dll
      Filesize

      18KB

      MD5

      e8ccecac4f06679b9d5e77333d216ee0

      SHA1

      377363813d0fc18083bdb0456a66efb6598a763a

      SHA256

      2cf24c6aac48261ab04eb616e85dd707417697764f860fc29dd3955dd2c49226

      SHA512

      e37db74e11138639e3bb02270589f977bfd803d450ff098d474ca461fd1fabc8e646a177a2082fd0a901fbe15225c4d352567a561c453f56ad8e0097838b945e

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-filesystem-l1-1-0.dll
      Filesize

      20KB

      MD5

      42153324a982f848d7a49bb7406125c2

      SHA1

      f0878690d23ad0c905f0a6ec37e9ea1edb813195

      SHA256

      fcd8b213e2e9962b84d1eec4296bbefdf4465398a235e118be12c878fdc08c05

      SHA512

      1710b3fd90210dd6603f2104de249704cad9d83acdc0c6b96ac24e20c4913679b1e4ee41bb7812d919ba76cadb36f7bd8210ee127325fd9db6b542cf2d0b7f69

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-heap-l1-1-0.dll
      Filesize

      19KB

      MD5

      aad41d33906cfdb31681ce8276648481

      SHA1

      6367d1990873c5af2f5d05d31ea083fb8b127883

      SHA256

      242cb185643df586a5f55735e8810b8d2b6b095c78be206e42cdaae7665bb2cf

      SHA512

      43b2cf09fcb13211f5bcab6942050e03dfb9ce36b727727f7c764df3754f332f04dc81f411e55caeecfa676c43dd1e977f29b0042c485babaaad609c239a84a9

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-locale-l1-1-0.dll
      Filesize

      18KB

      MD5

      bc75b80a80802146e79c383c94542f06

      SHA1

      7da2020a855ea6c003d905551a28af456e7519c2

      SHA256

      81a7a98e11ae94236f34a82a0d450a1100a9b8e752205248de0037a764b91a07

      SHA512

      0b6a8f6809f1a39c90bfe58ef0d05d997be307cb18771ff8fed6539bf7e19ee8cc3bedc44e1c22f34441db9b82a6470d3814fc7465d1ea82fa30d37278a0fe65

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-math-l1-1-0.dll
      Filesize

      28KB

      MD5

      1028042a84aefe816280f22a4517dc68

      SHA1

      b3437beb0e5a6a062678a0b32cea98f3c5e33580

      SHA256

      4a88f73cae12080b9a637f76f8ab1b8ac29829817ff03ddd611a25b6981ee573

      SHA512

      1da4a2d152943447950ae5de80360741c8a827647d1568c18b026376645f15cc9b5d1915dbdb43278adeac1423b20d6e1c97f6ad67ce724a0d91ec84c4e5250c

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-multibyte-l1-1-0.dll
      Filesize

      26KB

      MD5

      b7e1023ebbf0e5018c58b5488c03a643

      SHA1

      b10d3a570d4a44b87480d015aac4d04ef3f0a355

      SHA256

      e7238f5e38d3991e9d6219255e8cd951d6dd431402c4b4b295a68bd43efa3d48

      SHA512

      c5536416aeba4b37931e2961a29ea4c8679f6d942289325c9067d46b36797e404c0d8dfd01ce997e89bd42a7f084029d2f2d3cd7485b8cec5e66db50ac1df565

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-private-l1-1-0.dll
      Filesize

      71KB

      MD5

      538057da2c6ec8b927904346bb808792

      SHA1

      1156a3d1a653678b9f85aa64ff65bd3c10510b5e

      SHA256

      f8720e9250c5d5aace6918e1f67f6105f2cd08c0cf55633d2b6b28032d904e9a

      SHA512

      228531381ae55e7c1a24cfe36101325cd0b95899f2a125c72e82043f13248236171ad89a497e5b1d6c19a5febb8d2bd38cb43e81fbd753f3088aaee1c1791b7d

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-process-l1-1-0.dll
      Filesize

      19KB

      MD5

      4aa747ecc612240d522c23b51a8be7c1

      SHA1

      b037be0bc321e9329c7cf0dbf609fdb9b2d82fb4

      SHA256

      ecc116471ccfa09c599d389d71a574ebed01260b9760021a40665c4d8a22257d

      SHA512

      fb8c0d4f661fe6c8ce6cd04a3c0661a2f0b6058223edbfea811891aedd343d006c22a8524bf8508c2cc396853252477d5cf3c520889650a24d661f4964bce5c9

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-runtime-l1-1-0.dll
      Filesize

      22KB

      MD5

      2f10f2255271b09d58af75f58476899c

      SHA1

      ca37f8e4c99fb178e718e99eed286d1ef32b00fc

      SHA256

      24bc147f7c8a2dfcbe9296d83ce75a1f2c02076d8f6e6c81f6032c927ed5888a

      SHA512

      74d85f5a40bd22eb9c85973bda5e596c3688096dc78fb6984f84ded4757ae82d77894c4cae0f24de77d211bbd869f9a4120a104d7c2ed161b4bb7b8568cf5103

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-stdio-l1-1-0.dll
      Filesize

      24KB

      MD5

      65fe48962755451a1a5bab26e6fd978d

      SHA1

      d1322c477fe4ff61eedf9433b8deddee27f5adb9

      SHA256

      5a3d9a0a2c1f9b14cb52d9cce92b761ec1fe0460ea7d994179c96648455ead84

      SHA512

      940269af2c3a8b5b43ca936df1bb5338ae5166f04c34a163b5938895d19bdd7eadc156add1b96b5508e06088419a7d8f466f40bf01e64b4c547fbc1b20328ed7

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-string-l1-1-0.dll
      Filesize

      24KB

      MD5

      a3eccd7f2f2c45d1553055593278645a

      SHA1

      23cd6aed1b198ca515d7adb213efae780fbf0537

      SHA256

      d51dfd972e6df5e8185dce0b4eb26dccb0527c5f1c63bc081677335f69b92b67

      SHA512

      1dbf60f5df95e72b98b72faccb52f83585bc0bc5b1f65c259e8568d812461b738bb37c96e72e2f272370788cc7dcd7a8e5a698d9fb2c773ce0e17978c19ef858

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-time-l1-1-0.dll
      Filesize

      20KB

      MD5

      c8f1a3b19e5103751202010805bce5c9

      SHA1

      179cf585ce939d05f9610d4b684e4dda6f452f76

      SHA256

      d5e2fb8495bbbfb66b2612cd5179c1a5f4746dcdd043ecd474363ffe4a8deb4f

      SHA512

      879fbe66e5440cbe01bd1814a36345fce6454196c8457969d2ee9e93b749df91d0d95b1da1d368063b7ef2a3ed538449b456eb2c7507a27de60105a0d37dcb71

    • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-utility-l1-1-0.dll
      Filesize

      18KB

      MD5

      e0aeba2d9d9ae584d6c1aa0f5929526b

      SHA1

      3f97b977d8877398d350b373fd441867167bd2ba

      SHA256

      4eca5b9e5be5750b0bc03fd74b6d5e351cb6d70fd63d5f740a1a122f906390e0

      SHA512

      cfa02a7afa052c5149a741500063f110462d272af417c33bedeac6ad3af424b181144c8045adc04a44a54dffca4639ae3c135f23d64bcfb66f7d3aa980143799

    • C:\Windows\Installer\Razer\Installer\App\concrt140.dll
      Filesize

      238KB

      MD5

      48db05391b6405f67f65d67095cbfdd9

      SHA1

      17b78dfe4051aa5e363fd2a5a73e5786f5785be4

      SHA256

      c1e5d240bc3a1c5b36770110ae35a10fbf7438a5c617e8c751b00bec10fce063

      SHA512

      a3c9ef1ed24d30af0cc46f0474b5e264e065c758f30fc252ce53bc369bec40f2dfb4c165f634bbf737d284b7a25fe10323d65ef0b805b01de6783ef0cc58ae1e

    • C:\Windows\Installer\Razer\Installer\App\cpprest140_2_10.dll
      Filesize

      4.4MB

      MD5

      adae445aac00adf96b1701ff9dc87b02

      SHA1

      1159c1c4c1aec67b79041a1b8d630c45be197ddc

      SHA256

      5b5754f65387d6c07891c2034af8497fe419276e50c64158f68cbd53c8689be5

      SHA512

      bc50285a9686bee79260729d4e44c03fc632b4d0a13a4c917326c79660d6ef94d80b16a9cfd5994f695d9178e021248c9dea6a185ed200abd5b990c39cd51804

    • C:\Windows\Installer\Razer\Installer\App\de-DE\Razer.RazerInstallerCommon.resources.dll
      Filesize

      25KB

      MD5

      5fd2290467a2c5bbfc18b9c4a5a3ec14

      SHA1

      fbc1389e5fa61df21aa6cd899e932c690c9b36c8

      SHA256

      cf5c22c5a3f82f1fa9d2e1376d9ce3d879d5cac75fda75e80faa94b3111db5bb

      SHA512

      a49eef86c85ea6c1894f39409ae464ee62f30f77f6dba06bcda982bcca926a512f5f8f3dc0aa4545b94ac799a0994bf372aea600409e36f3fb1c89ccd6095182

    • C:\Windows\Installer\Razer\Installer\App\dongle.json
      Filesize

      109B

      MD5

      5bfad26ad566016f436c5c87cb57bff4

      SHA1

      a50b385d7e4d6fb20911119f3cde9abe8f3ebbad

      SHA256

      b692f6b0ef46cacfaa10f4069d4bc88ccd054e6149b55e15c5e245cc69d25ded

      SHA512

      806525138fb39c8a4c3c83f48151edc5775ec0d8453f0d8bd051f4f1a50504a6d4631a2579b5e39a2f17bddc9da380f5e471cdd2bd6f2906e8b12d54d49309d3

    • C:\Windows\Installer\Razer\Installer\App\dongleV2.json
      Filesize

      264B

      MD5

      c0755b4f4a7a8bce8c343b6b8d41ef6a

      SHA1

      0bc810d82b979f3b84df3847f28508bad68d3db2

      SHA256

      044103626cfb031b8b3736f172257af5090bdcd097b160d11013c64ae3c710f6

      SHA512

      9cdc9f0dd567dad666eff2aa4bc9e3ec7bf8d651d2524156721cef185c1f35a63ff0e2a8589a745cedbb9fd228d9427e59401a2cfb46ff3c8a4ba5b0fc6a24c4

    • C:\Windows\Installer\Razer\Installer\App\dummyProt.json
      Filesize

      126B

      MD5

      e3761778cb9cc9d94d256a2123ab1407

      SHA1

      9f7aec94fccdc4bf674bb5b992a87a6b1c21fa3a

      SHA256

      acfd63cdbe897b0a3540c34219f3d3fc46cb46707abdf2fde6bffeedd02fd40a

      SHA512

      8480b4e831b5e3dde0ee32e9adf1b35c31f584a8bedcdf681556d1e2b8b2eac167d115d207f995c953701babb6a8db7af16b7b3bb43515f2765b3cf290463d87

    • C:\Windows\Installer\Razer\Installer\App\dummyProt.json
      Filesize

      77B

      MD5

      32a494aa96aeb6a5de217b3dce460c3a

      SHA1

      6f25af72b649c174cf8357fc24b727d11edcf875

      SHA256

      731b66b46ae9477920e21e26f4e30fbb9e2e24bc135a0811568254d23598ce9b

      SHA512

      eb0c39951b79a8684153881881089af50d7fbb7a423e8cbefda226d895420adef80a9166d11111f74f4ff520416a2a1e918d842456ae4d6c160bb49aa6f56491

    • C:\Windows\Installer\Razer\Installer\App\es-ES\Razer.RazerInstallerCommon.resources.dll
      Filesize

      25KB

      MD5

      6f2f17787c017f6c03b30c2208883543

      SHA1

      469c1ced9bcb1554ee10d2d9f4aa19cb3a8b9366

      SHA256

      fb084c8c43e114f80d5c9ca959ca1a7e374bcd349f6fa7bb3cbd806672817154

      SHA512

      3910dd6dd089f8cf4c349cc34951d98d866f79db1510cf68d29c7a1a8e74465d21f3f784fca8dea9f75629aff41588395925ccd1ee9ae6a2d8b6ebce74a59946

    • C:\Windows\Installer\Razer\Installer\App\fr-FR\Razer.RazerInstallerCommon.resources.dll
      Filesize

      25KB

      MD5

      9e7d5bee5d957b3477c6f2ec66b134bc

      SHA1

      9fd138e3803e3e37e97feca442de958dc74c6bff

      SHA256

      b5f58f2f842aa69e6fb487a494f31dcd1a2ca811d7065999e961f7fd3695f6ac

      SHA512

      e210c0d2fd90051b323f24af8db3dc3ace3f6d7d70d3dd4e67ffb73546032ea43de4b316d24830af3a250e7b036c428690a49bd149d122973e146f0535a78f4d

    • C:\Windows\Installer\Razer\Installer\App\ja-JP\Razer.RazerInstallerCommon.resources.dll
      Filesize

      27KB

      MD5

      e9d57bbe9c0e164bbf3f6ecf35b2115f

      SHA1

      99992d088d891a8e1c0249ed43f0d27523e34c50

      SHA256

      f753d5d22896389166e7aab0aba1c71907511924615af76c87afd8f6d0bd6b8f

      SHA512

      0c7894a75134c2c96a00ee77e3f370f282a0b2f2eb548ac3687c8ae4bc78366ec10b5ab15ae51092c383392d81761e580a6b786a61f2b09711b1503a32775b0b

    • C:\Windows\Installer\Razer\Installer\App\ko-KR\Razer.RazerInstallerCommon.resources.dll
      Filesize

      25KB

      MD5

      0f5203517e11e2c8cb05f9731f8e3e5e

      SHA1

      46eb5e93d64e7f062e5894056fd667683daf300f

      SHA256

      168ff7e73577072b1bda493eb37b0cecf0150bab568d4df75251c7762836678c

      SHA512

      f74db5d19a498693e8ad34289ee7eab0e2ff6fb0925033ec5609ce89e8b2377ffa7e3a790e56dd46b57915e575469ad940e62ec94012ac3391a4a606d5f81dae

    • C:\Windows\Installer\Razer\Installer\App\msvcp140.dll
      Filesize

      433KB

      MD5

      a84a8a708751e2cb1f2bb117e9b7f390

      SHA1

      a9378bae50093465e2ea1567958a1bb656d42149

      SHA256

      f656f0f98cf2510f4e0fe5d5666643028a6b8bac50bf553c0a464456c0e82934

      SHA512

      609850f700a3147bbd1947c26ece31aeb0ca70249ec4dcd22f1bdc922fb24b0a20f569de827d4818f32983b65456bc9a9a0e9c23ba1e8eebe8520581a814bc49

    • C:\Windows\Installer\Razer\Installer\App\pt-BR\Razer.RazerInstallerCommon.resources.dll
      Filesize

      25KB

      MD5

      b4618a0403231c0da5392acd279533b4

      SHA1

      fd1e5f8f8653aeef01918eb467c21ae0eac58e7e

      SHA256

      bcb8c3795e5fb57e45b49cd1658b8f43a08f6e6aaaf31b041850c456b8cc1727

      SHA512

      944dcceb64a521cb9328582395fcd58fc4708eecdc45191b6360325729e925b517a2e3686878e937b7e0e857e5bd6eddc1df9497f3fde4cbedba474a8e766549

    • C:\Windows\Installer\Razer\Installer\App\ru-RU\Razer.RazerInstallerCommon.resources.dll
      Filesize

      27KB

      MD5

      13b4062622eae281cb0bd67b003f1502

      SHA1

      95bec19373bd5db31b7485a8cd689c6323768013

      SHA256

      cf6713adb962b034eb21bc729c1d490397acf131acae07cfcf1b9954d83240de

      SHA512

      9f8e3c43e7095eb8602a48f9d6f18cf754db06a31bfb6ce04f920693e504270a1e2e7734d5f81d17251452c437fb0533d561c482fcc7e7151a1768cfce97f33c

    • C:\Windows\Installer\Razer\Installer\App\rzS3detgmr_CWrapper.dll
      Filesize

      90KB

      MD5

      ee6a13f63ccb8da26036816caaf98800

      SHA1

      0e1ef0a76a0910ad4531d227727af1b3b0f0addd

      SHA256

      5fd54fc6ccdb1687252aa42ccedde224e22cc21bae638c89c90554b9dc486f23

      SHA512

      d4879c601a2e08dac2bcb18022cb43660b82b794cd21bddd2205a1bdfef96225aa7284d16553629cc22bbdcfa612e5f1663e871b8baad505b33c71f0b1d09d99

    • C:\Windows\Installer\Razer\Installer\App\rzS3detmgr.dll
      Filesize

      405KB

      MD5

      161b2179587bb983177f82d7e27c6f70

      SHA1

      bfa7c4f58d088af56f2be0566f6a8e94aeb1f429

      SHA256

      cc118d71084c5ea527a44fef0bc4d2f1218dbe8dc2078268ca868e07293520bc

      SHA512

      d354d5d22ed73f10aa491322d70ed958d598cc7fa2d3623f181ce7ea47eee5a3a3511f595180e1568e34a3174025d24e34763f3760a9c69cbbe17051a500a3be

    • C:\Windows\Installer\Razer\Installer\App\systems.json
      Filesize

      495B

      MD5

      775c312110d971862864b91a2379794a

      SHA1

      b5a7a80ebd352fd45493f3968ebb2c7735fecb11

      SHA256

      2f2541706f13fd6d3eaad2628f7b4fa35f0648822edacb8b92d04cea42fc5537

      SHA512

      3c3428222feef08d3be3896ccfa72a1ae6ee0cb06e9c11f005439041e3f8ab9263a07f04a6c054e0d82edabd48aef9a68ecc45e3fad8803dde365e668f9b58ff

    • C:\Windows\Installer\Razer\Installer\App\ucrtbase.dll
      Filesize

      899KB

      MD5

      015b30309491a911e75748ad69c9e680

      SHA1

      2f2243b6ea99689cd54e45b67d9b7d98847f904c

      SHA256

      dd32570b8183a8b117233333153da29cc8d2ac5b1c868440dd852d9c3f77baf5

      SHA512

      51159e407021ce78ad64ea91a5e53f59ee15d6d74b9c2891cd6dd532cae3f1d388198e0cd78648ce067e82fa7f01050b4773d95c5c827439f094b289f0ee0ac8

    • C:\Windows\Installer\Razer\Installer\App\vccorlib140.dll
      Filesize

      264KB

      MD5

      af530e084fc969b552db842d3de5f285

      SHA1

      7d0bccad63d6b0f5f4b144ade34afb7fb342d22a

      SHA256

      92cd13772dd046e9e8a36343c96e6c145ce9072dc51de05aeae4a770cf4b1c33

      SHA512

      c89cb972067f7971c8ead078a89ebed0d4625a46370c11ddffbdd3f0e56619b55403d19cbf89ad001dbb9c302501bd3ea0331dbbb2a587b6ef79a5f709562792

    • C:\Windows\Installer\Razer\Installer\App\vcruntime140.dll
      Filesize

      83KB

      MD5

      b7ebc19a5b23d0d32ff014e30be26061

      SHA1

      efb3b58b31a27407402a2be0d41aee120519c282

      SHA256

      5695560a50ed9746696c0d647e55d77459f5981907c177d086df36656a978b19

      SHA512

      922d94e80cdffeb51a1818c52b5c568597307225eed33c7c07e193322c2e9b0c7a5f17f3f4b57f2e22b8ad7f9509cb893bfc6d07d19af83360da6c0d807aa93a

    • C:\Windows\Installer\Razer\Installer\App\zh-CHS\Razer.RazerInstallerCommon.resources.dll
      Filesize

      24KB

      MD5

      ab63169eb9ff90b84f85a9020f0ad344

      SHA1

      ef0de0b7b1fd6237db500baebe00241d82b02f6c

      SHA256

      7aa82a347f7304ef2ea4b0ab69c103109df06c2909003a3d4fdb199332b177a6

      SHA512

      41b6d67b8fe0cfc0e333964465ffed9eaa2400e9fb736ae1eecfe721698bd125f4decc914577c048381733ae6caf6ce8176be0aed9e7398f525965f0fb3c93f5

    • C:\Windows\Installer\Razer\Installer\App\zh-CHT\Razer.RazerInstallerCommon.resources.dll
      Filesize

      24KB

      MD5

      1f9e5caff923f6d7fded0f027254136d

      SHA1

      614a2eb39e7203cee1b5a872d0056b7033452768

      SHA256

      7ce6d842f4441e4c92924a7a91371fb7b4d44c663ea1f56c813812043329f91f

      SHA512

      e4a1dedf351bc676167b0a5a27ae738014b0c081b4c0176d3cf7a30681f9de684f4350d09bbc38c6e94ff6e500bed0b19f2d70997af65e2a9e248a4188ae9d51

    • C:\Windows\Installer\Razer\Installer\RazerInstaller.exe
      Filesize

      4.3MB

      MD5

      18819cb39704268c6937bcc702066f71

      SHA1

      a86b9352fcfd2a88c316245c35a85122082a059f

      SHA256

      e47de3c230d0ba14e5c71efd2eae03bcf73b15e4b90705418c16eb7b92990c2a

      SHA512

      b40c4a421bbc7d325e02fd596857c2a29c57c911f9f3a006eb763b0473f0078e3d9370c653c3eeba97f752195948cb862f882572ad5fe677b4b84dc0909bc544

    • C:\Windows\Installer\Razer\Installer\RazerInstaller.exe
      Filesize

      5.2MB

      MD5

      3466459aef06c76b0225b53bd93f3c10

      SHA1

      18cc4a138b29f34e82cfb425fa386913c6224244

      SHA256

      4aaa43fe838eb5e7ddae0663f7ef4b016e15c798dc1a7d6a4a5c70f2ab304781

      SHA512

      f4294c760b960d0bff40622fb79d7c659a53c18217ccb5461dac92896377c757ac802edf6057cef033af23a69cfade165dce0fb94f11b08fab0463baad11f23b

    • C:\Windows\Installer\{0CD55593-F275-4aea-92B2-9170B5A14644}\GMS\RzGMS_install.log
      Filesize

      37KB

      MD5

      030498d4a0dc528b0f866ac5940091ae

      SHA1

      9d4b3db5d904f41282229eadc1ddfffbaa617036

      SHA256

      d162dd1b7e822390be04384514f634df00891de88ae65f7c6d0d8a90dde03d5a

      SHA512

      1c64a86516364d4029da402f7bc15cce8380729c4bb82bbe8fc0e5271a7199622fe1d2e2f9ea25615a61ced432783ae1716778ce1bdc37b2fe086c8a1342fdbd

    • C:\Windows\Installer\{0CD55593-F275-4aea-92B2-9170B5A14644}\RC\RzRC_install.log
      Filesize

      2KB

      MD5

      e75a67b6d97984e9d1bd0c3a0fc67610

      SHA1

      d5cef39e6d1bc11fec5080493c911bfe61710a07

      SHA256

      6264d69341a6c6c2e4b87421efe62d6ea6f9c0c3ba2895b06f0faabc3cc06194

      SHA512

      d2e6d018f6776cf939f27c8d9c56cf334d6e52dbeb34a05659e0a0756ebca581ea0079357b7a340ff8233ad0b43e25e4622f3825099f824fe4df3bd1e3cbcabf

    • C:\Windows\Installer\{0CD55593-F275-4aea-92B2-9170B5A14644}\RC\RzRC_install.log
      Filesize

      55KB

      MD5

      39069c50a18a1a56d3f59bd0c9d9957b

      SHA1

      5fc083f074e947a5722996fe3694c54b31fc1dc2

      SHA256

      d721d974cc92d0e3a10ddba897c1d947d3af1cf900554d78185530087b9ee077

      SHA512

      aea74e1787609ac9a339fd87a53da17b4028315345d0a62baa46e72ca254260334e6b98efe8f0515c28709f36c195b35a167934c8d0ac65310ecf8a830b71666

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2E248BEDDBB2D85122423C41028BFD4
      Filesize

      1KB

      MD5

      78f2fcaa601f2fb4ebc937ba532e7549

      SHA1

      ddfb16cd4931c973a2037d3fc83a4d7d775d05e4

      SHA256

      552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac89988

      SHA512

      bcad73a7a5afb7120549dd54ba1f15c551ae24c7181f008392065d1ed006e6fa4fa5a60538d52461b15a12f5292049e929cffde15cc400dec9cdfca0b36a68dd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ba40a79e6978abecdcbb7d79ba33fddb

      SHA1

      7f5939bfb18198926031891cab6c1af77e6f9e78

      SHA256

      88d9f45378ca80f88ff5efbe2e51dbf0feb06bbbbc55e2f10a2a8bd838822a06

      SHA512

      daf230cb7cedef9957b7758e24c302bf9d73cceafff5144b17f13992c40f1c900f01dd818af8d7587843761db1420d8cea864f767656d593e2112522a2e3dd79

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      37eb3583193c03a33f94f852a697ed3f

      SHA1

      c16d217a01af0cd44b5d23cda23b2f887b9c9a0d

      SHA256

      727d228484b3c79eecf151ada436d49976db808568ac553c4fb97a30cf7f4cee

      SHA512

      316ff5145a989d50e0a96c5566681be782e99703a8be21c4d8093a4e64896e8cca95d5364eae64badcc515f5ab990aefbf4bd110af55c9d3753a3ac7052c0a9e

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      e25265c94bbbf4d5ee2662f0e26af1e7

      SHA1

      9dc80989e51ec5f6b6a2b7ced5c4387bf9e8a180

      SHA256

      52fcc65706f96ab1e011f25747f46cc7e07a15d4ccd83d13203c7939a3b5ac4d

      SHA512

      d1c12a9dc8ced9951ae6ef1fc7d205c82ab7dd8960b521f000a164932c718110fe1a2e8f3ef8a5d149db06aa9d21cf522dfc1b3e26fb639582798cc512006360

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2E248BEDDBB2D85122423C41028BFD4
      Filesize

      254B

      MD5

      5384904530d2447b025e8c90828e3b67

      SHA1

      fe4a48f8d1404f929c085b60e80967b5b8926041

      SHA256

      6cf9ca79c2c260eb629325fdf6bb9361f8b67f83c1e247054587a58ea837978b

      SHA512

      b1e4f7ba6b019d7bd5a8d73739657d31f53022056c8040fa9c02a036b69c2813723cd19a696517d283883804cfcaf68abb05d4af966e751135fef4dfecba8c56

    • C:\Windows\System32\DriverStore\Temp\{05dc896f-0bff-0a17-8a0d-5478f6eedb73}\SET982A.tmp
      Filesize

      1.6MB

      MD5

      4da5da193e0e4f86f6f8fd43ef25329a

      SHA1

      68a44d37ff535a2c454f2440e1429833a1c6d810

      SHA256

      18487b4ff94edccc98ed59d9fca662d4a1331c5f1e14df8db3093256dd9f1c3e

      SHA512

      b3d73ed5e45d6f2908b2f3086390dd28c1631e298756cee9bdf26b185f0b77d1b8c03ad55e0495dba982c5bed4a03337b130c76f7112f3e19821127d2cf36853

    • C:\Windows\System32\DriverStore\Temp\{05dc896f-0bff-0a17-8a0d-5478f6eedb73}\SET982B.tmp
      Filesize

      103KB

      MD5

      5df699a1551cf1150ae0d6746b66f3d8

      SHA1

      99e0a595a237e78ab24a450d1c81f3f1e694b2cf

      SHA256

      3a5a0c3ff489b31252c0053a08acc0bb9dacbc86007cf184b9421e970969ca78

      SHA512

      f392aa685985c810a69efb79df10abfed47af45fa4272a7363018a1f90b487fce1e2b7c4eaf96032dc6a9f164d7db4e0c53819da42d4271e8c0d6164bb49a697

    • C:\Windows\System32\DriverStore\Temp\{05dc896f-0bff-0a17-8a0d-5478f6eedb73}\SET982C.tmp
      Filesize

      2KB

      MD5

      483913a746df6ba6d8c0742e7044fd68

      SHA1

      d520d6b00841b94986bcd99807677db077305aad

      SHA256

      b6b260bd561b9a374db8f05385eebc04f9b1aad29375c89feaf0cd42a8d1993c

      SHA512

      4b6a1a5684efff720c4ea16237224a4420aef58413026367cefe040b8bd41943d94164b2e008c57c91e95597d14d0b5100292022c7c05a2eea3ec5cf86bdf927

    • C:\Windows\System32\DriverStore\Temp\{05dc896f-0bff-0a17-8a0d-5478f6eedb73}\SET982D.tmp
      Filesize

      50KB

      MD5

      de13b8b2d3c97d7c15823d77596d5858

      SHA1

      7748c1f9cb6d87019d52c07a9a19a352b2080215

      SHA256

      106272792e1d9abe0f69f86dad31b145a866f020e5c8ef25bd8d32f5a2560cbd

      SHA512

      e454d6c8d9694dd6b74c962dedf22b88d44b17bfb0b79c77092a7f2a3956070dcde6678267a59847db2a6d8b258100a12781b2aa5a609dbd9d724902255ae4b5

    • C:\Windows\Temp\Cab985B.tmp
      Filesize

      29KB

      MD5

      d59a6b36c5a94916241a3ead50222b6f

      SHA1

      e274e9486d318c383bc4b9812844ba56f0cff3c6

      SHA256

      a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

      SHA512

      17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

    • C:\Windows\Temp\Tar985E.tmp
      Filesize

      81KB

      MD5

      b13f51572f55a2d31ed9f266d581e9ea

      SHA1

      7eef3111b878e159e520f34410ad87adecf0ca92

      SHA256

      725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15

      SHA512

      f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c

    • C:\Windows\Temp\{B642D74F-AB27-4F9D-B536-51E8384C755D}\.ba\logo.png
      Filesize

      1KB

      MD5

      d6bd210f227442b3362493d046cea233

      SHA1

      ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

      SHA256

      335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

      SHA512

      464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

    • \Windows\Installer\Razer\Installer\App\AWSSDK.Core.dll
      Filesize

      1.6MB

      MD5

      41e57269566f0f6ea58d4cb34bf1f66c

      SHA1

      8b3ec875fdd2c266fcd62db47cc796d9c72b297d

      SHA256

      8b6f8d5b59353e592577d4a2cbc40047ac3aa02189d914716cb96e2fa98ebb52

      SHA512

      b16c38a5d9ca54e4a8b45949d104b1af1a80e79ced908070457051dc663ac5e176256f178154c2508f7125dddf0a3fa94c1b7b967dceac32ce6eeaf4e4f70d1e

    • \Windows\Installer\Razer\Installer\RazerInstaller.exe
      Filesize

      4.5MB

      MD5

      fb159398f3e6d16be98148f2be9ab569

      SHA1

      2d04bc79c900ef5d318b572aa9c1f0a981135834

      SHA256

      1a5736f4c6da247bbe44c030462577372adfa995721d8ef29c173124173f24d0

      SHA512

      605e16cf43aaf213b96f6fe3ab31aff540689244475d0847c2960ae9e89cce11f5b07ff7f9ff74728c084e82fb6a5fcdd71100e14ac6a27abb2da641079369cd

    • memory/108-3067-0x0000000004420000-0x0000000004460000-memory.dmp
      Filesize

      256KB

    • memory/108-3068-0x0000000000320000-0x000000000032A000-memory.dmp
      Filesize

      40KB

    • memory/108-3063-0x00000000000F0000-0x00000000000FC000-memory.dmp
      Filesize

      48KB

    • memory/108-3083-0x00000000749A0000-0x000000007508E000-memory.dmp
      Filesize

      6.9MB

    • memory/108-3064-0x0000000000680000-0x00000000006C2000-memory.dmp
      Filesize

      264KB

    • memory/108-3066-0x00000000749A0000-0x000000007508E000-memory.dmp
      Filesize

      6.9MB

    • memory/108-3065-0x0000000000730000-0x000000000076A000-memory.dmp
      Filesize

      232KB

    • memory/324-1141-0x0000000000310000-0x00000000006F8000-memory.dmp
      Filesize

      3.9MB

    • memory/324-2791-0x0000000000310000-0x00000000006F8000-memory.dmp
      Filesize

      3.9MB

    • memory/452-3573-0x0000000000800000-0x0000000000813000-memory.dmp
      Filesize

      76KB

    • memory/1556-3489-0x0000000001230000-0x0000000001618000-memory.dmp
      Filesize

      3.9MB

    • memory/1556-2828-0x0000000001230000-0x0000000001618000-memory.dmp
      Filesize

      3.9MB

    • memory/1560-13787-0x00000000003E0000-0x00000000003F3000-memory.dmp
      Filesize

      76KB

    • memory/1560-4435-0x00000000003E0000-0x00000000003F3000-memory.dmp
      Filesize

      76KB

    • memory/1872-2819-0x0000000003520000-0x0000000003908000-memory.dmp
      Filesize

      3.9MB

    • memory/1872-2809-0x0000000003520000-0x0000000003908000-memory.dmp
      Filesize

      3.9MB

    • memory/2104-1140-0x0000000003450000-0x0000000003838000-memory.dmp
      Filesize

      3.9MB

    • memory/2104-1139-0x0000000003450000-0x0000000003838000-memory.dmp
      Filesize

      3.9MB

    • memory/2104-1138-0x0000000003450000-0x0000000003838000-memory.dmp
      Filesize

      3.9MB

    • memory/2104-1137-0x0000000003450000-0x0000000003838000-memory.dmp
      Filesize

      3.9MB

    • memory/2400-3071-0x00000000749A0000-0x000000007508E000-memory.dmp
      Filesize

      6.9MB

    • memory/2400-1581-0x00000000032D0000-0x0000000003310000-memory.dmp
      Filesize

      256KB

    • memory/2400-1580-0x0000000000890000-0x00000000008D6000-memory.dmp
      Filesize

      280KB

    • memory/2400-1578-0x00000000005B0000-0x00000000005BC000-memory.dmp
      Filesize

      48KB

    • memory/2400-1579-0x00000000005D0000-0x00000000005F0000-memory.dmp
      Filesize

      128KB

    • memory/2400-1576-0x00000000008E0000-0x0000000000966000-memory.dmp
      Filesize

      536KB

    • memory/2400-1577-0x00000000749A0000-0x000000007508E000-memory.dmp
      Filesize

      6.9MB

    • memory/2408-3535-0x0000000000330000-0x0000000000343000-memory.dmp
      Filesize

      76KB

    • memory/2516-463-0x0000000005A90000-0x0000000005AD6000-memory.dmp
      Filesize

      280KB

    • memory/2516-448-0x00000000749A0000-0x000000007508E000-memory.dmp
      Filesize

      6.9MB

    • memory/2516-447-0x0000000000E70000-0x0000000001250000-memory.dmp
      Filesize

      3.9MB

    • memory/2516-537-0x00000000063B0000-0x0000000006462000-memory.dmp
      Filesize

      712KB

    • memory/2516-541-0x0000000007750000-0x000000000791E000-memory.dmp
      Filesize

      1.8MB

    • memory/2516-545-0x0000000005900000-0x0000000005920000-memory.dmp
      Filesize

      128KB

    • memory/2516-544-0x0000000005E10000-0x0000000005E9A000-memory.dmp
      Filesize

      552KB

    • memory/2516-550-0x0000000005CF0000-0x0000000005D0D000-memory.dmp
      Filesize

      116KB

    • memory/2516-623-0x0000000006520000-0x000000000654F000-memory.dmp
      Filesize

      188KB

    • memory/2516-624-0x000000006BE00000-0x000000006BE2F000-memory.dmp
      Filesize

      188KB

    • memory/2516-625-0x0000000005A70000-0x0000000005A80000-memory.dmp
      Filesize

      64KB

    • memory/2516-462-0x0000000004F30000-0x0000000004F4A000-memory.dmp
      Filesize

      104KB

    • memory/2516-628-0x0000000005A80000-0x0000000005A81000-memory.dmp
      Filesize

      4KB

    • memory/2516-461-0x0000000004AC0000-0x0000000004AC8000-memory.dmp
      Filesize

      32KB

    • memory/2516-830-0x00000000749A0000-0x000000007508E000-memory.dmp
      Filesize

      6.9MB

    • memory/2516-832-0x0000000004FC0000-0x0000000005000000-memory.dmp
      Filesize

      256KB

    • memory/2516-838-0x000000000AB60000-0x000000000AC60000-memory.dmp
      Filesize

      1024KB

    • memory/2516-840-0x0000000000D50000-0x0000000000D5A000-memory.dmp
      Filesize

      40KB

    • memory/2516-845-0x0000000004FC0000-0x0000000005000000-memory.dmp
      Filesize

      256KB

    • memory/2516-449-0x0000000004FC0000-0x0000000005000000-memory.dmp
      Filesize

      256KB

    • memory/2516-460-0x0000000004FC0000-0x0000000005000000-memory.dmp
      Filesize

      256KB

    • memory/2516-459-0x0000000000D50000-0x0000000000D5A000-memory.dmp
      Filesize

      40KB

    • memory/2516-453-0x0000000005600000-0x000000000589C000-memory.dmp
      Filesize

      2.6MB

    • memory/2516-458-0x00000000005E0000-0x00000000005EA000-memory.dmp
      Filesize

      40KB

    • memory/2516-457-0x0000000000D10000-0x0000000000D32000-memory.dmp
      Filesize

      136KB

    • memory/2516-456-0x00000000004A0000-0x00000000004CA000-memory.dmp
      Filesize

      168KB

    • memory/2516-455-0x0000000000450000-0x000000000045A000-memory.dmp
      Filesize

      40KB

    • memory/2516-454-0x0000000004FC0000-0x0000000005000000-memory.dmp
      Filesize

      256KB

    • memory/2800-7-0x000000001AF40000-0x000000001AFC0000-memory.dmp
      Filesize

      512KB

    • memory/2800-5-0x0000000001330000-0x00000000013E6000-memory.dmp
      Filesize

      728KB

    • memory/2800-6-0x000007FEF5C60000-0x000007FEF664C000-memory.dmp
      Filesize

      9.9MB

    • memory/2800-627-0x000007FEF5C60000-0x000007FEF664C000-memory.dmp
      Filesize

      9.9MB

    • memory/2800-8-0x0000000001140000-0x00000000011B6000-memory.dmp
      Filesize

      472KB

    • memory/2812-3070-0x00000000005C0000-0x0000000000606000-memory.dmp
      Filesize

      280KB

    • memory/2812-3088-0x0000000003390000-0x0000000003398000-memory.dmp
      Filesize

      32KB

    • memory/2812-3073-0x00000000749A0000-0x000000007508E000-memory.dmp
      Filesize

      6.9MB

    • memory/2812-3069-0x00000000000A0000-0x00000000000E2000-memory.dmp
      Filesize

      264KB

    • memory/2812-3080-0x0000000002E60000-0x0000000002E88000-memory.dmp
      Filesize

      160KB

    • memory/2812-3087-0x0000000003380000-0x0000000003388000-memory.dmp
      Filesize

      32KB

    • memory/2812-3072-0x0000000000AF0000-0x0000000000B78000-memory.dmp
      Filesize

      544KB

    • memory/2812-3086-0x0000000003280000-0x00000000032A4000-memory.dmp
      Filesize

      144KB

    • memory/2812-3081-0x0000000002E90000-0x0000000002E98000-memory.dmp
      Filesize

      32KB

    • memory/2968-1018-0x0000000000320000-0x0000000000333000-memory.dmp
      Filesize

      76KB