Analysis

  • max time kernel
    191s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2024 22:18

General

  • Target

    RazerSynapseInstaller_V1.16.0.543.exe

  • Size

    7.5MB

  • MD5

    9854ec5a0b9686df796bf5b48280f0b3

  • SHA1

    ccaaae25e2d3ae16745e5eb98028e40a33d1f4ae

  • SHA256

    1fd8ea57ce18e2a31e265afe23f1590dafb33b27344840f45acb94595f09b26d

  • SHA512

    a42ff2f9456250fb1a5962599eb79780e179f79fbb7b79cdcc13d40b638807b26dc366f79b7a0c176aa2e4767b4a6f65a555647ab4936a07e295da14845846db

  • SSDEEP

    196608:xAQkFX26iZrVG5Jf83OJVC2lDQ7vGKr8g8vu5J:+QkFXDEkf83OTjl48XwJ

Score
7/10

Malware Config

Signatures

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Downloads MZ/PE file
  • Drops file in System32 directory 25 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 8 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RazerSynapseInstaller_V1.16.0.543.exe
    "C:\Users\Admin\AppData\Local\Temp\RazerSynapseInstaller_V1.16.0.543.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Windows\Installer\Razer\Installer\RazerInstaller.exe
      C:\Windows\Installer\Razer\Installer\RazerInstaller.exe
      2⤵
      • Drops file in Windows directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\Installer\Razer\Installer\App\RazerInstaller.exe
        "C:\Windows\Installer\Razer\Installer\App\RazerInstaller.exe"
        3⤵
        • Drops file in Windows directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates system info in registry
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\Windows\Installer\Razer\Installer\1636529708apzqqkJyRazerSynapseDependenciesSetup_v3.6.1114.1.exe
          "C:\Windows\Installer\Razer\Installer\1636529708apzqqkJyRazerSynapseDependenciesSetup_v3.6.1114.1.exe" /S /LWIDIR="C:\Program Files (x86)\Razer" /ISLASTMODULE=False
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1264
          • C:\Users\Admin\AppData\Local\Temp\nso2CF.tmp\VC_redist.x86.exe
            C:\Users\Admin\AppData\Local\Temp\nso2CF.tmp\VC_redist.x86.exe /q /norestart
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1964
            • C:\Windows\Temp\{AF58469C-C963-4774-A58D-4FFEA54FE508}\.cr\VC_redist.x86.exe
              "C:\Windows\Temp\{AF58469C-C963-4774-A58D-4FFEA54FE508}\.cr\VC_redist.x86.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\nso2CF.tmp\VC_redist.x86.exe" -burn.filehandle.attached=180 -burn.filehandle.self=188 /q /norestart
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1984
        • C:\Windows\Installer\Razer\Installer\16451840740cGZUAd2RazerCentral_v7.3.35.234.exe
          "C:\Windows\Installer\Razer\Installer\16451840740cGZUAd2RazerCentral_v7.3.35.234.exe" /silent /ISLASTMODULE=False
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
            "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" /silent /ISLASTMODULE=False __IRAOFF:2012098 "__IRAFN:C:\Windows\Installer\Razer\Installer\16451840740cGZUAd2RazerCentral_v7.3.35.234.exe" "__IRCT:1" "__IRTSS:68174695" "__IRSID:S-1-5-21-330940541-141609230-1670313778-1000"
            5⤵
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:1148
        • C:\Windows\Installer\Razer\Installer\16449937295FFXHFSKRzGMS_Setup_V2.0.160.96.exe
          "C:\Windows\Installer\Razer\Installer\16449937295FFXHFSKRzGMS_Setup_V2.0.160.96.exe" /S /ISLASTMODULE=False
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
            "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" /S /ISLASTMODULE=False __IRAOFF:2012098 "__IRAFN:C:\Windows\Installer\Razer\Installer\16449937295FFXHFSKRzGMS_Setup_V2.0.160.96.exe" "__IRCT:1" "__IRTSS:115754582" "__IRSID:S-1-5-21-330940541-141609230-1670313778-1000"
            5⤵
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2256
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" /LogFile= "C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
              6⤵
                PID:1912
              • C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerServiceStartup.exe
                "C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerServiceStartup.exe"
                6⤵
                • Executes dropped EXE
                PID:1544
          • C:\Windows\Installer\Razer\Installer\1649756586bAq29oRIRazerStringTranslationsSetup_v3.7.0428.041217.exe
            "C:\Windows\Installer\Razer\Installer\1649756586bAq29oRIRazerStringTranslationsSetup_v3.7.0428.041217.exe" /S /LWIDIR="C:\Program Files (x86)\Razer" /ISLASTMODULE=False
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1464
          • C:\Windows\Installer\Razer\Installer\1649722232jx2LwHmRRazerSynapseConfigurationDataSetup_v3.7.0428.041205.exe
            "C:\Windows\Installer\Razer\Installer\1649722232jx2LwHmRRazerSynapseConfigurationDataSetup_v3.7.0428.041205.exe" /S /LWIDIR="C:\Program Files (x86)\Razer" /ISLASTMODULE=False
            4⤵
            • Drops file in Program Files directory
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2888
            • C:\Users\Admin\AppData\Local\Temp\nsjB848.tmp\DualDongleMW_v0.0.7.0.exe
              "C:\Users\Admin\AppData\Local\Temp\nsjB848.tmp\DualDongleMW_v0.0.7.0.exe" /S
              5⤵
              • Executes dropped EXE
              PID:2932
          • C:\Windows\Installer\Razer\Installer\1649831472SX9EH75wRazerSynapseSetup_v3.7.0428.041313.exe
            "C:\Windows\Installer\Razer\Installer\1649831472SX9EH75wRazerSynapseSetup_v3.7.0428.041313.exe" /S /LWIDIR="C:\Program Files (x86)\Razer" /ISLASTMODULE=True
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2224
            • C:\Users\Admin\AppData\Local\Temp\nseC801.tmp\RzComDriver_v1.0.49.0.exe
              "C:\Users\Admin\AppData\Local\Temp\nseC801.tmp\RzComDriver_v1.0.49.0.exe" /S
              5⤵
              • Drops file in Program Files directory
              • Executes dropped EXE
              PID:2728
              • C:\Program Files (x86)\Razer\RzComDriver\Drivers\DPInst_amd64.exe
                "C:\Program Files (x86)\Razer\RzComDriver\Drivers\DPInst_amd64.exe" /F /LM /SW /SA /PATH "C:\Program Files (x86)\Razer\RzComDriver\Drivers\x64"
                6⤵
                • Drops file in Windows directory
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1716
            • C:\Users\Admin\AppData\Local\Temp\nseC801.tmp\ServiceInstaller.exe
              C:\Users\Admin\AppData\Local\Temp\nseC801.tmp\ServiceInstaller.exe Register Natasha RazerSynapse
              5⤵
                PID:1148
              • C:\Users\Admin\AppData\Local\Temp\nseC801.tmp\ServiceInstaller.exe
                C:\Users\Admin\AppData\Local\Temp\nseC801.tmp\ServiceInstaller.exe Register GMS RazerSynapse
                5⤵
                  PID:1540
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          1⤵
            PID:1956
          • C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
            "C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe"
            1⤵
            • Drops file in System32 directory
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious use of AdjustPrivilegeToken
            PID:936
          • C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
            "C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe"
            1⤵
            • Drops file in System32 directory
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2672
          • C:\Windows\system32\DrvInst.exe
            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{7055ed8c-3ec3-4438-5095-67208d87d723}\rzcommon.inf" "9" "6d7ad6473" "0000000000000328" "WinSta0\Default" "0000000000000340" "208" "c:\program files (x86)\razer\rzcomdriver\drivers\x64"
            1⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:2744
            • C:\Windows\system32\rundll32.exe
              rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 10 Global\{4d34be62-3af7-4856-f8de-dd7b00c6862b} Global\{19a9b9bd-8271-535f-1d31-ce70adcf7f69} C:\Windows\System32\DriverStore\Temp\{639517cb-c5fd-42b9-4fa5-220dcdc33d4d}\rzcommon.inf C:\Windows\System32\DriverStore\Temp\{639517cb-c5fd-42b9-4fa5-220dcdc33d4d}\rzcommon.cat
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:620

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Defense Evasion

          Subvert Trust Controls

          1
          T1553

          Install Root Certificate

          1
          T1553.004

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Razer\Razer Services\GMS\MasterGameList.xml
            Filesize

            1.6MB

            MD5

            a9a530f4bb28aecfced6deb1a8d22a14

            SHA1

            6351e076dfd8e2a30712524555818120daa0a3f9

            SHA256

            3d3b33cf5510482cb83b9888b232b5ac16cd52989629c03e2fc8509ef103f6ae

            SHA512

            66cfc15fb098f933c96c1d5e9fb57c7aa177a809c09581511a63d577d012e472040e5a56b8e86a9e8658e642efc8c067d010a8efe94cce0be06d19c251c66f6a

          • C:\Program Files (x86)\Razer\Razer Services\Razer Central\Service Worker.zip
            Filesize

            4.3MB

            MD5

            313f90c145384bb31cc6eeba8a824958

            SHA1

            fcb9b609acd00d0880d11316d17372f57e6036f2

            SHA256

            642480b042d6b41fdcd241fe27529424bbebe5a4eb9c2466af0a0d6b8925bbba

            SHA512

            03ccbb461959c266e05051e635a7061c9c401ea40f36043708497e5ab5a9ce774c7178652b6a20e34d447a429200355da41ce40d351143c7db668f27cac6a342

          • C:\Program Files (x86)\Razer\Synapse3\UserProcess\System.Windows.Interactivity.dll
            Filesize

            54KB

            MD5

            580244bc805220253a87196913eb3e5e

            SHA1

            ce6c4c18cf638f980905b9cb6710ee1fa73bb397

            SHA256

            93fbc59e4880afc9f136c3ac0976ada7f3faa7cacedce5c824b337cbca9d2ebf

            SHA512

            2666b594f13ce9df2352d10a3d8836bf447eaf6a08da528b027436bb4affaad9cd5466b4337a3eaf7b41d3021016b53c5448c7a52c037708cae9501db89a73f0

          • C:\ProgramData\Razer\GMS\RzGMSUninstall\uni71F5.tmp
            Filesize

            367KB

            MD5

            f241faecb7cdd3a1f56e793bcf58ae5f

            SHA1

            862ebeacc49003fb26491785f13524085a74811a

            SHA256

            585f5fb598e4c6c243b203f3c3426ba19786f352f5e3d6d29bb89dc9a3f9e503

            SHA512

            2c3649bd1a31f3b7f8b650dcf32eefb8be70861cd103f33b6dd8d87b494c9738ba82ecc1fff3fb08a5ae9f614098b76c1ff25973faf7fc04c86e9d4ab48849f1

          • C:\ProgramData\Razer\GMS\RzGMSUninstall\uninstall.xml
            Filesize

            34KB

            MD5

            41650f719e7d11acd782efabd89f73e3

            SHA1

            d1a473cf82285d1eef6aa7ac100ed95f43cd29ea

            SHA256

            92c7ca3ff7843329e50d4df844201d3e1dd145e5df7358803d49d83c42bf8d5b

            SHA512

            f4e81b2c0e06063054c2033d1db767c2c8e207e2e6d496b50df4d8e8a118076e0721c7d8e7bb8b960b57c3ec12b26242c4ec4851389eaeb29b72bb5995966274

          • C:\ProgramData\Razer\GameManager\Logs\GameManagerClient_GameManagerServiceStartup.log
            Filesize

            1KB

            MD5

            2668389960a10a298222abb77c022ce1

            SHA1

            34c77fcc2b50e6b19f78ac29bdd93c47fa81e9cb

            SHA256

            df68bff4edbde68b8a1026206cae1239032f8dccf10ec29b6ed2ad29cc215fa2

            SHA512

            29c712bac089f2c04df6bc1e1547a5183ccde49b094e0abcb4e323d0fd82253e00f6f7ab4ba1d9a92eb523716054c8256f56361155740f963ae4b245ffff671f

          • C:\ProgramData\Razer\GameManager\Logs\GameManagerClient_RazerCentralService.log
            Filesize

            4KB

            MD5

            d7d15418b086e62ccbcc6a3446fafb5a

            SHA1

            e4ef3825359714410430e06c2fb649630b3967f9

            SHA256

            cffab3a44d1810c76e709d64e97484b4c7b3e05196e06ac87d17b29ef7c1f236

            SHA512

            349d583c7b385ee14273770ce289716a06c7d13faf36d3da4abdd6e19f4bb46bbaa6ca83683e73e9ff7fe81337555e6c11190a26f34eaa4fa68b5fe37a5b020b

          • C:\ProgramData\Razer\GameManager\Logs\GameManagerService.log
            Filesize

            1016B

            MD5

            3cdfb4b9af860b31b6be06440b21c67c

            SHA1

            a7174cd3f5279aa8b85244e18d38acdcc5069f75

            SHA256

            9ae7896325721165df72910d6446df6705d295235f5158e699500a27d8335028

            SHA512

            4836a39fac5ab21cac3ac54bf157537b8a60b2ef45f30e827342b118b1b5a912f90c7bca0484feb967a3163eb8b1f227d6ed2f50dd2772daa4eb0ab8005b8b50

          • C:\ProgramData\Razer\GameManager\Logs\GameManagerService.log
            Filesize

            1KB

            MD5

            03fc5246932c074109db3ba977470e36

            SHA1

            3a3f129edb28c5f4e13d8bc86efada720e699580

            SHA256

            5c41925a4f4c1a8cf85861a2bc4edc234d1ed49718b831efd95369efc9cca035

            SHA512

            6cadceb85ec8ebe3a6096fad92641b36efd5071c3ce6b8c8b8fc0e528738a4951792cd745f817081a719f83c216e259de8aa3d72ade2031c48120d34ea6b2ced

          • C:\ProgramData\Razer\GameManager\Logs\GameManagerService.log
            Filesize

            4KB

            MD5

            6b937275fdeabd96c7369ad076399663

            SHA1

            dff443a0a79f6f79747a5b3850a17c78a8ecbc76

            SHA256

            bbdae6c4e3b8c7c02196f315bfd8124bb4dd66e74a8822fb97eb2804d8b4e50c

            SHA512

            6b8f39d40af4288f8ad465fc95967de00d4ed09d4e862e14b9812641e92b797c7893a0f2cd3e5df9858702467fdec60a0a9858b508cdf36b2592a0fa06d7e44b

          • C:\ProgramData\Razer\GameManager\ServiceSettings.xml
            Filesize

            421B

            MD5

            c33b97e080bca3df7b1617ec8e6c1ce6

            SHA1

            a9a04c72230df0b3cf0e094651938913ba64d1f2

            SHA256

            4df5ff822abe1901d011533ae9333a09532485dbef2a19628f22d4d9302dc8a1

            SHA512

            3a74098023049cec0651ba5aeb6b41eb4b64a33d55849192b43aa787821b4395bf796838f64d8d8d96e8745f234e11c8e8c0c3333b46b2603524bf8aace27177

          • C:\ProgramData\Razer\Installer\Logs\RazerInstaller-cb19c464-e8c4-429d-93f5-55093fee4228.log
            Filesize

            2KB

            MD5

            f39fd0d72ae36ffd9aa6c8b04ca204e2

            SHA1

            2449c3c10d796f688147ec36584085bcdf592339

            SHA256

            7018a99c75307377c51ff38948ceca7d36e063b2df0e35713754183097f603a1

            SHA512

            43ac9780d94c24af287b04f4a3630dc6765355b7bf5638867e98e3b48767fc611cdc2c7a165ae9bfd4e4894b92e04d0608058c4f4c8f1d3f588490dce3a7a583

          • C:\ProgramData\Razer\Installer\Logs\RazerInstaller-cb19c464-e8c4-429d-93f5-55093fee4228.log
            Filesize

            3KB

            MD5

            8e15b7d72b330f6daf1628fe6a960bf0

            SHA1

            377b894c71787a018570378d335583daed094910

            SHA256

            3a329583fb347983fde8b64c168d90ba53e23e56bbe01707c3a886da1aa6de8b

            SHA512

            c9f66f1ff05d023623f879c77a264d966501e508e8eea07cbca8339408b22270a3c567114fe68344bbca3afd54e882f9b4cfd62e034b37e70a00ed310c827ca5

          • C:\ProgramData\Razer\Installer\Logs\RazerInstaller-cb19c464-e8c4-429d-93f5-55093fee4228.log
            Filesize

            4KB

            MD5

            16b22a01c571374eb1ebba5138097338

            SHA1

            d7d81c3ad43a7167a9807955d75358021de93cb2

            SHA256

            b10ec675b781b31191bc420e4b91937e29154953b0edb0a952916543167ee620

            SHA512

            b9f24543197e03ac2126d290f294bc78c2d0f18c6bbaf1c99918c5be394319ead9e20127b06be0004ecb340b2ca74546f36b87e16619dd0c8dac1103e3ee08ee

          • C:\ProgramData\Razer\Razer Central\Logs\Razer Central Service.log
            Filesize

            4KB

            MD5

            64d8c29c4f63cfb6e7bddce1562a2331

            SHA1

            972e05b89a0f7bb94a859b53d9dc05cf4d9cec99

            SHA256

            1d9a2fefdd040deb971c71f811dc4bd873159d6b9bb3e8ab42de08ef1af0e439

            SHA512

            e4d59e78e3049b1098cefbe26ae22f7c84b51741fac0fb781fab674db2a585565cb34f81d9ea9c4d474add8cf8c43bfc74e7f41a3082fcb57ce43440219b9033

          • C:\ProgramData\Razer\Razer Central\WebAppCache\Service Worker\ScriptCache\index
            Filesize

            24B

            MD5

            4f67aba5cb5b04976834ad6da18d2017

            SHA1

            18dac358fc07e43fd0288ec307eb028aabf1e4c3

            SHA256

            4476d281b3d119577eb8f19fd90e042e5a456cba30d0bb16d05654acc91aec5b

            SHA512

            0eb5e23220d5fe3816decb12ace686a1d87d850b3d403d0c89c8fb409f280e4c622b66ea5d2799ab11c792d050c583398e4a1045d28e9ab7196729e1817572e4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
            Filesize

            67KB

            MD5

            753df6889fd7410a2e9fe333da83a429

            SHA1

            3c425f16e8267186061dd48ac1c77c122962456e

            SHA256

            b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

            SHA512

            9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
            Filesize

            344B

            MD5

            7c29f7fc5440a7df2d13f8aae9a987c5

            SHA1

            72d8c9dd7cea325293793f622e881bc54e27cabe

            SHA256

            caa4b6f90aab2d95879f1382559f83c0902a5d4089af30da2f56ee2d61f79d6f

            SHA512

            d20ce9683b88a561deb0245f5b060244096db158977605de30c7decadc9be7a137360374224ab0b86d522e96e98920d47f93114ef9d8b258bddfbaff2ad82b60

          • C:\Users\Admin\AppData\Local\Temp\TarC0B7.tmp
            Filesize

            175KB

            MD5

            dd73cead4b93366cf3465c8cd32e2796

            SHA1

            74546226dfe9ceb8184651e920d1dbfb432b314e

            SHA256

            a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

            SHA512

            ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.JPG
            Filesize

            2KB

            MD5

            3220a6aefb4fc719cc8849f060859169

            SHA1

            85f624debcefd45fdfdf559ac2510a7d1501b412

            SHA256

            988cf422cbf400d41c48fbe491b425a827a1b70691f483679c1df02fb9352765

            SHA512

            5c45ea8f64b3cdfb262c642bd36b08c822427150d28977af33c9021a6316b6efed83f3172c16343fd703d351af3966b06926e5b33630d51b723709712689881d

          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.JPG
            Filesize

            28KB

            MD5

            ac40ded6736e08664f2d86a65c47ef60

            SHA1

            c352715bbf5ae6c93eeb30df2c01b6f44faedaaa

            SHA256

            f35985fe1e46a767be7dcea35f8614e1edd60c523442e6c2c2397d1e23dbd3ea

            SHA512

            2fbd1c6190743ea9ef86f4cb805508bd5ffe05579519afafb55535d27f04f73aa7c980875818778b1178f8b0f7c6f5615fbf250b78e528903950499bbe78ac32

          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
            Filesize

            1.7MB

            MD5

            1bbf5dd0b6ca80e4c7c77495c3f33083

            SHA1

            e0520037e60eb641ec04d1e814394c9da0a6a862

            SHA256

            bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

            SHA512

            97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\THS_ICO.ICO
            Filesize

            124KB

            MD5

            f5e22645f63da2145175b1058bf219c0

            SHA1

            871678662fb992a726eb582bd5732b03e1f9b932

            SHA256

            d43b1eca75b9894be0dea9ee9f4bb424424a311fcb46385c185cc34a69cbf09d

            SHA512

            cabcf1109cbb06ac9d992fcff3f14a71661c7db10476b74730c946d41c118d6226743accbb3c6a41896aed7f1df9bff4bd4cd7047f0d4b617bc13075e3651d1f

          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.dat
            Filesize

            461KB

            MD5

            945640ec335f22ff3ffb6ab895cea583

            SHA1

            355c6e231cffb89e3baf147c4d03bf0e8a7382ce

            SHA256

            1470f5c1f568aab3096fb5d88381663a57a4c034f433c6a7ed83d2140d80df63

            SHA512

            c031121bf778a6a037f9c08d40f1905733314e7664bf90262418a56bbd4b760acfd6e4a5223d5da1f2025a205f6b2b42b7cae9a1eb9a629ef4db3c42b6164004

          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
            Filesize

            1.3MB

            MD5

            14bb7b38d67520e958baf4d8e7d92da9

            SHA1

            bb63c0107030176be0b7d9ce7af9fa7c2ebed8f2

            SHA256

            9aa660f6860de66175a52c6a565ab9c2209b50257a5bc81c80e7c2a946048e48

            SHA512

            ef38b33aa9958ba6034d0140316626b3aec982598a441e02fc9320192c45b59507f5e0f8ce8454440be003e3a27ff9cfcd9a674525fa18747907d4e300df2b18

          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
            Filesize

            640KB

            MD5

            d76671d2ea51a3216fbc5103b9f350cd

            SHA1

            8484650c23cd0b05e49f389c487275db6eea2a65

            SHA256

            4f1e3dd4a4b8ad728b3f649c67df34ce5cb41e710b06e6c8735764400693477b

            SHA512

            4efec07b4e9113e168a3e0b2ec70451c4abd02c75f7b66388947fc0dbdd6a1b3d0b7ee33885f9d84436b0956b44c6464fae3977b33cdcc50bce9bc1c3bd32b97

          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\license.mht
            Filesize

            53KB

            MD5

            dad98dd51c2500eb3e0cea8e4aec98b0

            SHA1

            0c9c5cc06bb94f848638a7f674c9842b042be2f0

            SHA256

            e985705573a88a90701a1764ba3ad3c05a561841b02d47f05ac737e67c54ec6c

            SHA512

            a3eaf62829d45f47f0404f91ce38376eda37f4b22fc47c6c932ba40c4dc9f37df4c0984583d9500da36a630b2b79455ac10797d257821384f9ee8dad3a09fdcf

          • C:\Users\Admin\AppData\Local\Temp\nseC801.tmp\ServiceInstaller.exe
            Filesize

            59KB

            MD5

            4031d8d4d5b5a84b39ba0b8b02002e1f

            SHA1

            ba5dfbe995d120833e44654e5d1e10ee362daf87

            SHA256

            08779df554ae36fae29d420313d0450d9502815d8ceb4230f9b4e14102de7e71

            SHA512

            39893738dd9a3b9c600aa4706c8e8a113e9f3266bd210e8178468efeaca521bf89d71706eff274dc729def4b5012d092efc78f4ea01c1d5869e7044cccceb516

          • C:\Users\Admin\AppData\Local\Temp\nsjB674.tmp\System.dll
            Filesize

            11KB

            MD5

            fccff8cb7a1067e23fd2e2b63971a8e1

            SHA1

            30e2a9e137c1223a78a0f7b0bf96a1c361976d91

            SHA256

            6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

            SHA512

            f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

          • C:\Users\Admin\AppData\Local\Temp\nsjB848.tmp\AccessControl.dll
            Filesize

            13KB

            MD5

            9e7d36edcc188e166dee9552017ac94f

            SHA1

            0378843fe1e7fb2ad97b8432fbdcb44faa6fc48a

            SHA256

            d52a83c2a8551cebf48ff7a8d5930be1873bce990f855ccab4d7479cfeb22e3d

            SHA512

            92c31355cd124ba28c0ff9aa8fa34d5db9db0b093edb8978bc3cf94e1f72d526603d5d5c1e221dcb2ac6648bc420f4df9847c2b1e71046384d827814a77d1783

          • C:\Users\Admin\AppData\Local\Temp\nso2CF.tmp\SimpleSC.dll
            Filesize

            61KB

            MD5

            d63975ce28f801f236c4aca5af726961

            SHA1

            3d93ad9816d3b3dba1e63dfcbfa3bd05f787a8c9

            SHA256

            e0c580bbe48a483075c21277c6e0f23f3cbd6ce3eb2ccd3bf48cf68f05628f43

            SHA512

            8357e1955560bf0c42a8f4091550c87c19b4939bf1e6a53a54173d1c163b133b9c517014af6f7614eddc0c9bbf93b3b987c4977b024b10b05b3dc4eb20141810

          • C:\Users\Admin\AppData\Local\Temp\nso2CF.tmp\nsProcess.dll
            Filesize

            4KB

            MD5

            05450face243b3a7472407b999b03a72

            SHA1

            ffd88af2e338ae606c444390f7eaaf5f4aef2cd9

            SHA256

            95fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89

            SHA512

            f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b

          • C:\Users\Admin\AppData\Local\Temp\nszE4D4.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            09c2e27c626d6f33018b8a34d3d98cb6

            SHA1

            8d6bf50218c8f201f06ecf98ca73b74752a2e453

            SHA256

            114c6941a8b489416c84563e94fd266ea5cad2b518db45cd977f1f9761e00cb1

            SHA512

            883454bef7b6de86d53af790755ae624f756b48b23970f865558ba03a5aecfa8d15f14700e92b3c51546e738c93e53dc50b8a45f79ef3f00aa84382853440954

          • C:\Windows\Installer\Razer Central\RCUninstall\uninstall.xml
            Filesize

            43KB

            MD5

            44521b180eddde59911467b2582815cb

            SHA1

            13ac549a2fe7dfbe701a09a32850a1f9b463cba1

            SHA256

            d05d319f3b1fb29cef4a791cad38287246df32c9a2a9c7c247ed5c0e5321d152

            SHA512

            5b4f8e135dad94777fcdf33ba379a0670f2425007598ce011804b8cf39a90844252a2ad26b23331236240f719178757c5beca7d5584554059fd8f730961aa230

          • C:\Windows\Installer\Razer\Installer\1636529708apzqqkJyRazerSynapseDependenciesSetup_v3.6.1114.1.exe
            Filesize

            3.1MB

            MD5

            09c06c8352c94a825425652dfc5117af

            SHA1

            cd6688cb2d7d5f657a89c21f2135c6d852691068

            SHA256

            74f4d647f8d906b2f563c6b4e568fda2051cc1aa99272b423cdc0a3cd07a4a92

            SHA512

            20c5a72e98bcd7b134abdcd145471f9d2df6cc4a9f907378a79923335ec2106ee53fbfbb26fb58783b7a0011e61c1a9ba1fefd3cffe537f083e9cd68ed7bcf7c

          • C:\Windows\Installer\Razer\Installer\16449937295FFXHFSKRzGMS_Setup_V2.0.160.96.exe
            Filesize

            6.9MB

            MD5

            75a5bb8a7f1dbe8f94cad88e97d51ca3

            SHA1

            6ad9c1b97c57c0adb26f3bc6382d802acb31e345

            SHA256

            a7fad8e522067b324d26198cefadb39ff3930a2c7aedc51979adcd7e721f936b

            SHA512

            5697c06373f412d2a9f4dc1ba7b980c2052d4073ffb18106341030d7880de03d3d9c12bb610c2e45f3a28bd8a4d71b9e5e1d1ade16057c20ae0cd976aa205fb0

          • C:\Windows\Installer\Razer\Installer\16451840740cGZUAd2RazerCentral_v7.3.35.234.exe
            Filesize

            512KB

            MD5

            ce5152dfa3dd3dfb8a8f25e3a7e935bc

            SHA1

            1ddf581610b09edaad017d5ad6c506771061f2df

            SHA256

            9482b13c26c305bbe34348c3375688a021f9b7d164b010a49439b1a86f5c795d

            SHA512

            5264d88e2cb88f99f0ce29905e0d940798ed004c50949fae57b3f06079ea030d1b9a00d46c83f81a7ebbf5b96789a5479f1602b014b46b1c8066ff141f488949

          • C:\Windows\Installer\Razer\Installer\1649722232jx2LwHmRRazerSynapseConfigurationDataSetup_v3.7.0428.041205.exe
            Filesize

            4.1MB

            MD5

            9da66ff057553f4aea140aa36b70225b

            SHA1

            74e538269a6575c1e32d8adee0ca62caf34afdf3

            SHA256

            0d44d8f0228b76e5344f093749f71dab8667a4c313782a678138a5f82607c555

            SHA512

            66571e19a8dbf5af9e76a612f106c694d60c565f41b3f0714fec09c4b3aa1707948d9ac5a78873673388a6aa4a8524788cd9b45d0b4a3733bb160eb348fbf189

          • C:\Windows\Installer\Razer\Installer\1649756586bAq29oRIRazerStringTranslationsSetup_v3.7.0428.041217.exe
            Filesize

            521KB

            MD5

            b5e36f690941924d06219deaf95affc7

            SHA1

            f9f143493d1583dfbe8b1f3fd1f43c77af785af4

            SHA256

            e39d786238494cc021641ca4db6ddc2ff4c977ec13d0a0d7c0a35af79ac9543f

            SHA512

            8fcb796e871dbf4b39d1b0a5a9959cc750eca05f8b7fd4f0b02d65d1e7bfd59722f7807e66b8e31acff390198500ce96856d785fa6def1c8a922d87c9f414a56

          • C:\Windows\Installer\Razer\Installer\1649831472SX9EH75wRazerSynapseSetup_v3.7.0428.041313.exe
            Filesize

            7.9MB

            MD5

            136039213089d95d0da8444fb429b31e

            SHA1

            23174519b9cc4c25cea7be8842f006afb4371eb1

            SHA256

            afa8d9ec2d144eca3c701c0f1e0d3ecaa4d41f144f4cdd802b4e4f2acd0f1a42

            SHA512

            e3e42357001ff0337110b3ac2dbbc36b33765e8e68c87071670c40223d549f900308b5c4699d9125db98a0d04727538546aab8fd152ceb6081fce7be316cb018

          • C:\Windows\Installer\Razer\Installer\App\AWSSDK.Core.dll
            Filesize

            1.8MB

            MD5

            0a540d4d964be671e0b359a6df1bdda3

            SHA1

            35a3a95ee3ce802328ea0334abcda110cbd4a7c9

            SHA256

            8f0cd4ee8b8b590dd3e9a0af236b4cba2e99016603ffa8897f12bbbfeb36fb08

            SHA512

            b3e15fda68b63d9604049799f23e54b5362851cfcde6915870059bd9c75ac8c5330a3312a07c92b23fcf7d474f8e4a05cda2fc21e60d65ab5ccb3c5b02cfd9d5

          • C:\Windows\Installer\Razer\Installer\App\AWSSDK.Kinesis.dll
            Filesize

            151KB

            MD5

            76e80582372e4f00586d51e5f4410a27

            SHA1

            648b54c8c5269f8cd59524a97108e6288afdb412

            SHA256

            c069151bc437f06025142a78b5dd7477ca6a847d1bba7323cd962f4496f2ca84

            SHA512

            95b271d2173eaa94ffc0b62894efb7b8f971bd6c013d65bed6a0b5ff1877bae346b66cb4d80913c37eab03c4cd0db644a888b0b76178d691b1175b2af32a5e9e

          • C:\Windows\Installer\Razer\Installer\App\AllSystems.json
            Filesize

            707B

            MD5

            60174d20c177137f40f105103494955d

            SHA1

            9f416a3648838b6b22a51f6b77ebb4a40af282cf

            SHA256

            ae1fdc5f37e9a8382dc4e114f633612dbee04ecbb46ab86c0d1a39bdd8c3e527

            SHA512

            477378dd6533b32a5ae3b069b3eba9c097d53f5c5aa827ba2111f52f38eada730000df6e14f0d4c1950798d4bbd66946cfcff76468e4edab3ecc553e29aab161

          • C:\Windows\Installer\Razer\Installer\App\BLEConnect.dll
            Filesize

            44KB

            MD5

            05a5d5adbf86cab230c93dff911c2098

            SHA1

            72f3aef0aa1d8aa7e0572fc5fafd42f4a69ec05f

            SHA256

            58cac18136d9b261ca26e57a020270d5ac7198f370e644ced8e5757bd2b249b6

            SHA512

            e378ea72b0503172634c0ceea4da0af34314d9f4d9514d6bfbdb169b1d2b61a7107939344670df1d94a4f3f84440f8ec9a25bf721e658487895d1edf40fe6be0

          • C:\Windows\Installer\Razer\Installer\App\BLEConnectWrapper.dll
            Filesize

            183KB

            MD5

            cb26711f376c875c79a3c5f99e765f2d

            SHA1

            907c5679af1dcebac41343e7aee51937ff99d630

            SHA256

            89fec75633bdb2b23f262d1706d9b1b330976f4cd47dfc73f5dc85b4b05cc66d

            SHA512

            674ae1d1c6aaf39d86c2d9bb13bcc5ac59123f8f6c39f3b45df70a7811573bb1177ac67ff5cbbc328a8d0b6a761985b51a039011d5f0fc21cf045e02f6b028fb

          • C:\Windows\Installer\Razer\Installer\App\ImageCache\[email protected]
            Filesize

            36KB

            MD5

            b49e947b3bd8ca45f28ff10684b85569

            SHA1

            a862b191609cc7c0ac3c8e213e7dd78e7282187e

            SHA256

            ece3a397894ba9846486846bf483238a5206e2de75442c69ff97522aa94bd29a

            SHA512

            ebd290a5a87f5e759d8322695a1b1498af4dd9cf580fbd1767b66c1845a631c938977326c45a104cd33509a0552cc04d683185df45b62df298e319421746a6f1

          • C:\Windows\Installer\Razer\Installer\App\ImageCache\[email protected]
            Filesize

            50KB

            MD5

            dc3d489d95fd04ae0278c4c559287c65

            SHA1

            70b09137251d7bdad5c7ba1900a8322094121930

            SHA256

            ffb827dadd715273f5e8d9ef928945a077898edd1cadf4f56afe752e0370bb48

            SHA512

            9fc73fd16370d5fe7ea6b021cf0f0ff2bb77c991b242499075e52e6e80f06de61e5fd728a0fef8c4f2da0313a6eb5995ce1304c476ff652c0fea6d1529b6b1bc

          • C:\Windows\Installer\Razer\Installer\App\InstallerConfiguration.xml
            Filesize

            600B

            MD5

            24fb4d1bdd318445b3533b713cd15e74

            SHA1

            37745c6785b12535c6236ec05f47ab4a39d6c036

            SHA256

            3cba28341496ef931b5735176fc6f640012d92ffc18cf95eddd648ee35521caa

            SHA512

            13ce4750943782cbe39d60fb4ea9c507073849b93ed3794480c4cadf748284e7769a7e12038958042bc7c702b693f1f0aed89dc904f291db1637d5da528a05d2

          • C:\Windows\Installer\Razer\Installer\App\NLog.dll
            Filesize

            841KB

            MD5

            825744ce78aa7498568a7a6c79b1ecab

            SHA1

            f1c70b2dab1aa8f787b680eddc2b1ea8737230c8

            SHA256

            c114e7c91aef3638f122f136a85c0e505a501198dc2ecfa6b2626a2bbf8d7126

            SHA512

            c34442133b114a3e8dc032cd5580ce148e0e0f335eb971fcd12bb600f344e11358c7045e6f78eb807abdd33083f58b3782d3519b2e7b585c9547655d4380e318

          • C:\Windows\Installer\Razer\Installer\App\Razer.DetectManagerWrapper.dll
            Filesize

            111KB

            MD5

            eb6f78862097935fc636ee1840efd2c5

            SHA1

            048ed4d141c7ca3293b9552867c053866d6911d0

            SHA256

            befcc39822f0aa1cf99d51325b39fd838851e2c709e1ddb8153560dfd05e53bc

            SHA512

            1814b40429bb27665cd3bed99722e02a49f91cfe95bea36285229c1021e1502af62edc59913e6a170521d2afa6de600f8452e8cf084fdc3c9d6d537a5d12c6ee

          • C:\Windows\Installer\Razer\Installer\App\Razer.RazerInstallerCommon.dll
            Filesize

            2.6MB

            MD5

            564180681d778c9ed3429473972a7e5f

            SHA1

            6feb401a6da9da724b4f4088bd679822026162a7

            SHA256

            a7984c5940f7d5a4dc568d048c5a2395a627f062c0d9854c27e85722c418620d

            SHA512

            f063accd0401394623dc8b21b9a616bc3ed0871ddf963ba006d8134b486b8db06569ee0b4f4222cea8ce9d537fc4045c2f5104c2024502b5ecbe673f7bb816fe

          • C:\Windows\Installer\Razer\Installer\App\RazerInstaller.exe
            Filesize

            3.9MB

            MD5

            e0a1cc3fe0e487516ffda2b009b6a86b

            SHA1

            894c2374ace0acaf200e923ea2748f4f7a07c434

            SHA256

            5383f6474ac4c0b5fc9effc8afa583cb52302dd128bb5521e0560f36e4c79be8

            SHA512

            97407c5ae0af888cb892c47cd73bd638bd7e12559efed8eda42975cbc0f33a43a71ec2754a46b6455ab70e647a99703ae813ce87a3be1b3e8a2befc31a3d18ce

          • C:\Windows\Installer\Razer\Installer\App\RazerInstaller.exe
            Filesize

            3.2MB

            MD5

            52d94a0633a35b592a4af9ad152e0f27

            SHA1

            03b9ac0daaca1e020ca0524e1920878cd761d8df

            SHA256

            aeb575f2c65f91297ab21422dda7d82171560c1316ea653f11787f7fa3173465

            SHA512

            4e932c0d724630c6ace99c8840ef0d295ce7ed4251a548f664e93a99f93ebab0ed56e474fbc611d07885073eedf0a5130696a7fcb07e80b11d262138d49fe849

          • C:\Windows\Installer\Razer\Installer\App\RazerInstaller.exe.config
            Filesize

            635B

            MD5

            1cbc9248f7468783548b2b23ee029d2a

            SHA1

            543da727378029ddeb225ce03271f4ec6486c5d9

            SHA256

            895d6569a9dec15595621a04a122d7cc0242e455e31a4f048ada9b85156baf24

            SHA512

            f81db797a8571900ba90759262723bfc071934da4d2e85364a56bd5401d1e5dd881983f79233e3cdd7b9c8dde29314b160880b402e17cd039007a8fbd23cfb6d

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-console-l1-1-0.dll
            Filesize

            18KB

            MD5

            11e55839fcb3a53bdfed2a27fb7d5e80

            SHA1

            e585a1ed88696cd310c12f91ffa27f17f354b4f4

            SHA256

            f6bdc8ffd172b44f4d169707d9a457aeef619872661229b8629ee4f15eefff0d

            SHA512

            bec9419e35de03cc145b3c974833f73f1a5082d886de4739351b93bb4cc6c0234efd0e35ad845faba83fa600c4a7d5343eaae949a837d00d5528e6db79438ee4

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-datetime-l1-1-0.dll
            Filesize

            18KB

            MD5

            9f3cf9f22836c32d988d7c7e0a977e1b

            SHA1

            1e7bbd6175bdb04826e60de07aa496493c9b3a3b

            SHA256

            7d588a5a958e32875d7bd346d1371e6ebfd9d5d2ede47755942badfc9c74e207

            SHA512

            16c98e6aec67ffe4558c6d3f881301490be5d8a714c1adc6735005613251adb8e1c2cb9b1c0d2504a9a99c61a06b0e30c944ca603fc00fbb18cd20ba1c9bd697

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-debug-l1-1-0.dll
            Filesize

            18KB

            MD5

            64978e199a7239d2c911876447a7f05b

            SHA1

            0048ce6724db08c64441ce6e573676bc8ae94bf9

            SHA256

            92b947f1d6236f86ed7e105cff19e23c13d1968861426511b775905e1d26b47a

            SHA512

            9c64211895473ffc7162b56b0b8e732dec54cf03ea9b9b36fe3cc3339c35fc71fc7173d4e146989db399cb1bcb063079378bb6f778f7d2591cd545550038397c

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-errorhandling-l1-1-0.dll
            Filesize

            18KB

            MD5

            9d74d89f2679c0c5ddb35a1ef30bd182

            SHA1

            22eaed07a6e477a4001f9467b5462cf4cc15cc16

            SHA256

            e207ffc6fef144e5d393e79de75f8f20d223f1ac33a011eeb822d30fa2031046

            SHA512

            725626e961d32398ea5aa120ac0339deeb493fc02ee7ef4d8e586173fdbf768b5cbb1f16f093ae4ecfee87e661170f8f832777640a353df5d651af4a62a2d819

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-file-l1-1-0.dll
            Filesize

            21KB

            MD5

            d826d27c73d9f2420fb39fbe0745c7f0

            SHA1

            6e68e239f1a58185c7dad0fcfaac9ecfd2e5726c

            SHA256

            c0e5d482bd93bf71a73c01d0c1ec0722ea3260eba1f4c87e797bae334b5e9870

            SHA512

            c49843eb10e4e54c66e0e194dbd29ceab9094bdfe745b6a858cb03e34d73a6326f54804e5e5505deacc87146cbdfba17a0f02e62e76c685bce0cd1ff41962ff4

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-file-l1-2-0.dll
            Filesize

            18KB

            MD5

            ec4f2cb68dcf7e96516eb284003be8bb

            SHA1

            fb9237719b5e21b9db176e41bdf125e6e7c01b11

            SHA256

            3816bbb7dd76d8fc6a7b83a0ed2f61b23dd5fc0843d3308ee077cb725d5c9088

            SHA512

            6cbda80c476a9fcf46458cac45229c96dc9df251230531e25088e834cd954db9ff4561e744f76495f9c57a4068b7635c72c6f9ff838436c54142297ee310b236

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-file-l2-1-0.dll
            Filesize

            18KB

            MD5

            b9287eb7bcbfdcec2e8d4198fd266509

            SHA1

            1375b6ff6121ec140668881f4a0b02f0c517f6c7

            SHA256

            096409422ecd1894e4d6289fd2d1c7490bd83daff0c1e3d16c36c78bd477b895

            SHA512

            b86348d3f42d0ff465066a14c281088c73ec5e03efacdaabe27a410b054a8a81b438d7e5d030b0d95f53b07783911b8b8200581d4e0b6f1b3cc79f4aae1d67df

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-handle-l1-1-0.dll
            Filesize

            18KB

            MD5

            6a35a52d536e34ba060a19d06b1dac80

            SHA1

            0494a9cbf898e5babb6e697fc2de04a128d2fc35

            SHA256

            a369ef130749bf8cd9f67055179e6f537f200c060af47493d49473912a95021e

            SHA512

            a8aeb58bcf4b314212c2ab5a8fd3c2edeb97e680f774171d4a79390aa23bb62a414aef0ecd5286ffb68b7ed8f6e713ff1892d6d4cc2cbb67de916c6062e762d9

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-heap-l1-1-0.dll
            Filesize

            18KB

            MD5

            ee5c2fb7bc23bfd06ff32556cc7c3b4d

            SHA1

            5d60ebf016219bbec340d353a4fa541fff596d3f

            SHA256

            efc9f0e32bce971900ddf66a1a9e68daa3bfb2099a1ba9f24c6ee82da2cbd6e8

            SHA512

            5d1b8a130c27d8eb63ca0c836bdf63e76afb311de26ed4f25b073bda843ebfa25e136849e3882822257e3783058f30af818a96764d60821a40329cff4e1badac

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-interlocked-l1-1-0.dll
            Filesize

            18KB

            MD5

            48a5e206d92f3102256ec65e8d570ee0

            SHA1

            76024fad398dfa4734afce0cc2e5ac117f090ba6

            SHA256

            a272ae4fc60e511f48950b08f106fcdd3bc86831df908ee78d630f1ae921880c

            SHA512

            65407da566b571e050c25448be6042e84b0c1c7248422cba00b543af9de425a723b0c7c54c4eb6f534e42b1679a058562d500875ddc4f2b52e6b8e6107b1b575

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-libraryloader-l1-1-0.dll
            Filesize

            18KB

            MD5

            e33f52e89dfc376eaf7aa655f260ca76

            SHA1

            b66e1f934f491544190714966031b6dfd2e349ec

            SHA256

            0bd03e89a539aaa3100e2f7d9a058964730320e55aee1f85be8fd243eea7017a

            SHA512

            95cb889599801ba7fa225b633d0fe25fdcc8b495dee5eba05b15a6e53a8a3643b5defe1a881236c40f4fa4365d6775ece067dbb526afdf2015f4d1355c9dfc57

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-localization-l1-2-0.dll
            Filesize

            20KB

            MD5

            dbb81fcc74c59490008ee59bffff5a6d

            SHA1

            edbb465ab3bea3a4df3f05e5a4e816edbe195c3b

            SHA256

            f33e6ac5d3e1c4f1d89564fb6aeeac170486c073b67694380755049dbc48eec1

            SHA512

            2847a73e952bd5f2448264e0bfc8dc1dcd37f8b02d6d6f525ef0cb69c8e634fdcc4637876361b22c53244659039ed305c015435834b61eea15015fed45e9c374

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-memory-l1-1-0.dll
            Filesize

            18KB

            MD5

            0ee9e0c830a7534dcfc9be72146796f9

            SHA1

            cecc860b494135482ae693f8e252301073a98578

            SHA256

            8f3f0fd765a37f48162f0bd00c3047e79b4eda355223bfcbed4d35b51349cfcc

            SHA512

            47161e02f4478464ab45c1e3bf9d244d34613e0e68ebe48511a9a0c4e7f8ddb0c1dfd59707c6968c5d76d5027cd19ef748d1235bf74b976410ea6672a6a4bcaf

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-namedpipe-l1-1-0.dll
            Filesize

            18KB

            MD5

            1557093add722d1c5a97c359bfcd0d77

            SHA1

            a8ce995f00a12a81a13d3ef47ce0834178ed69a4

            SHA256

            3a20635a223e68418c22858413e8c603aac25723de1cb0f54dd675349ec3213d

            SHA512

            b7acd6882b4d36b52f1e49e4b61ddd025de8503f765b72c94ec5a0d85b6ced513c348f7c4898675728c851a2632ad71c78937cdec9dff994b7b27ed2d85cdddd

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-processenvironment-l1-1-0.dll
            Filesize

            19KB

            MD5

            2a61e4e21bf255107884b6520af5bbcc

            SHA1

            884eb1a835bcde4e7fd98134f0be797229f4239a

            SHA256

            64742ee0729cbe72555247b0165fae03bea7a6b0147869253dae3bb0072173e8

            SHA512

            d0ca104904352586bbd3da654125b3df9355fe250938a465e8e900d135cec397f1118fdf54829b076df82b8e45fcd7656c2c7aa33ad3c0af5189f7a55e43f498

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-processthreads-l1-1-0.dll
            Filesize

            20KB

            MD5

            d5c4b8f7260563f72150a84fe884ee31

            SHA1

            dae1185359ed25a4974504cd1ceaacde28d4318e

            SHA256

            02839f3b2bdf6adfc89d2f800cc8acda59a40c3e7ce14ef3026f4c72e202297d

            SHA512

            09ca23413eecf1df94aa36e53fc6fff0f402f21eda2ef79be6aa087818a5bb82ed98db790a2b5cf4ef91a8f70d8e27f56313bc2054a26872d2cad611c472f0b7

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-processthreads-l1-1-1.dll
            Filesize

            18KB

            MD5

            f61b9ecb79cd20fc2e8fce87286cfe43

            SHA1

            7a48accbe43e156f886f1f2836f74e1043feec59

            SHA256

            bfa24f94ba095174b82d3657f8ecc689eab8ff380c69b1c9a7e311eb70d66386

            SHA512

            42ab62087bbc9fc9c9003ae96ebb9e9bbfa3db4eb74bd6746da035d53d1002015d8482ecb92620ec65c42b8b2b41d9b0a7793e105b0cf8cb6f713a2bc03241db

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-profile-l1-1-0.dll
            Filesize

            17KB

            MD5

            a472bd416bdc12668523670360650910

            SHA1

            831d930ef9917e0dccacd8e7f7fd6f3d90082441

            SHA256

            48dceeea29558966c391cda34e5755386c2e7e252ea0a03d8d1f21e3cb370c5b

            SHA512

            166134e6c3403f4437e10afb514a55677481d3b03f7cfdf17917a0bb6fa1f387feae58d7dd5dfbc375eae66d24f10c3163ba5958c22beb6978c0b778c2883b6f

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-rtlsupport-l1-1-0.dll
            Filesize

            17KB

            MD5

            525a156e0ff61306fd44bf7937cacfae

            SHA1

            6a9a88317a55c939c0cb9f77256f5c3f961d0562

            SHA256

            41c69b545d931045a280f83b2f5fbe0ea18c35ac42dfca54b661b42fe8e4f982

            SHA512

            c99147eba45e9561b7a2802b0c15a2df2ac886ce95a95f2980f8bf4d1dff92a69b94f11cd17383b577303f24295b1b7e52b8c80ad26c0bb08862c726b9cd8841

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-string-l1-1-0.dll
            Filesize

            18KB

            MD5

            e57ec98e69961e45cc7a4e0666d26b7d

            SHA1

            70462a1d68bf49908fcb7186743a47a1affc5d7d

            SHA256

            52c9b061c4c74eeb70019edde2b690c7e9d9744979a3b718d6687b3a83f00def

            SHA512

            4a450bcbce0eb3f98f78af07673227a55cdf8e7840fa892196cbb8d0f90551b32731f70f171644f8097fda97d57caa4b7430023671b19881764613231a20cdc9

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-synch-l1-1-0.dll
            Filesize

            20KB

            MD5

            99572ae21d1c8afe3d02f1124979e911

            SHA1

            5b17addc80b1406a3eaa615f5e37d92e953a0bb7

            SHA256

            e7d39dcb79d739ec030e9a4e2165b264a24c400566056e1fda267fdd1a8b36bd

            SHA512

            27ca8149d1f0c625de90a3f4cd4a4930ab0c1362ee10a7131ebfd2a88065c2a34c8ad7fb6d95ce33072146b9309488cbfe122984606d631b99d925e3fc42fcff

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-synch-l1-2-0.dll
            Filesize

            18KB

            MD5

            e4110aa5c8a32b63de2c85e0bc297c54

            SHA1

            6039680f47750cf56d0c9a1768de815a44b83de7

            SHA256

            01bb32d692b86ebb39a76893125e0f3aaf957c6e4bd682fb46eac32f6fb65be7

            SHA512

            0631ea8224403ca113dff9b17852e92c1fcb2820e4f335b668b12689d2a8f058ba33905692f2fd0f4897f8f766db816747ec95478d854b75a0803d2c899e6d98

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-sysinfo-l1-1-0.dll
            Filesize

            19KB

            MD5

            a13048905fc64cd2103094c871c6d826

            SHA1

            cebb1a74bd5196a3fe174a20543335074a1b7397

            SHA256

            fb23439a5982e723e8e4ae1a5a35f9bbbfba1e76feb4596668f57093b231da6b

            SHA512

            e23effc6c17177d07f43955cc8ffa17ed05cc2c0a6430078b37de8536170dc3cb4f8970eba1049b10a789ab5acb423745f9d842dac4d63d5714751186a3f071d

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-timezone-l1-1-0.dll
            Filesize

            18KB

            MD5

            00b548bf3eab7a6debce296ee5e877de

            SHA1

            ae18022eb78c192ac3baee32664b9eb011194772

            SHA256

            d592b91a087c001f9ea38dc5912a90c78fad3a368879d04fd7e5650ed374c8dc

            SHA512

            3ba15d9a0f1680c2b182cf04fbbfcb0d4f1b607519c161c590928930ad1b3eba8bd417575a51305b9552f0abf0064c74267336ec09cea709aed9228e4eac799e

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-util-l1-1-0.dll
            Filesize

            18KB

            MD5

            96d9965ea02eefeadf1f122dfa724449

            SHA1

            c6f9eb1babe64b30fb1ff6b74e93db8ac41d1294

            SHA256

            4f31b2888ca82bd1ff40d71e2d11500456b99940dd469bfb097fcd304676fa38

            SHA512

            4018eae1e00899a5bd392c9b4f25561cf03292011f52387edd77058f49bd1b7456570f0108338088e5711bf5d6ba33aeb2c7bcd5d24d2744b173ff75bba0347b

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-conio-l1-1-0.dll
            Filesize

            19KB

            MD5

            032a139ea3cc41f2bb801cd580759a75

            SHA1

            4d88e10bcc4e75edc83bca578510d53fc827aa1a

            SHA256

            905f86530c56c9b453dd8bd9770440de0f6f35aa84b171de747a04d112e35aad

            SHA512

            4f574dfe92e90c7d6f162c0b69dd56c96031790abe15e52121c7e44980bbab86914ee06fc153fa5f3a77c4f1c6e4c24d7044507880a80b587872477708506a50

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-convert-l1-1-0.dll
            Filesize

            22KB

            MD5

            94e386a317faa200aa1dc270ce54e5fd

            SHA1

            e352ced285c04378bc3f6af4b30fa69df70b8974

            SHA256

            e4ccd13d5861e3e28984fc7263d79b580a0bc7bbe0d234ed8f1a69706ef908f3

            SHA512

            f622d303adecdce6ff88acc779d108556c2fdbe1f4140092d2d637c2fc1aaf651c1798291239e1334aabea702d7d380150922abd4e0122cbfc9c079a64dc0e76

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-environment-l1-1-0.dll
            Filesize

            18KB

            MD5

            e8ccecac4f06679b9d5e77333d216ee0

            SHA1

            377363813d0fc18083bdb0456a66efb6598a763a

            SHA256

            2cf24c6aac48261ab04eb616e85dd707417697764f860fc29dd3955dd2c49226

            SHA512

            e37db74e11138639e3bb02270589f977bfd803d450ff098d474ca461fd1fabc8e646a177a2082fd0a901fbe15225c4d352567a561c453f56ad8e0097838b945e

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-filesystem-l1-1-0.dll
            Filesize

            20KB

            MD5

            42153324a982f848d7a49bb7406125c2

            SHA1

            f0878690d23ad0c905f0a6ec37e9ea1edb813195

            SHA256

            fcd8b213e2e9962b84d1eec4296bbefdf4465398a235e118be12c878fdc08c05

            SHA512

            1710b3fd90210dd6603f2104de249704cad9d83acdc0c6b96ac24e20c4913679b1e4ee41bb7812d919ba76cadb36f7bd8210ee127325fd9db6b542cf2d0b7f69

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-heap-l1-1-0.dll
            Filesize

            19KB

            MD5

            aad41d33906cfdb31681ce8276648481

            SHA1

            6367d1990873c5af2f5d05d31ea083fb8b127883

            SHA256

            242cb185643df586a5f55735e8810b8d2b6b095c78be206e42cdaae7665bb2cf

            SHA512

            43b2cf09fcb13211f5bcab6942050e03dfb9ce36b727727f7c764df3754f332f04dc81f411e55caeecfa676c43dd1e977f29b0042c485babaaad609c239a84a9

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-locale-l1-1-0.dll
            Filesize

            18KB

            MD5

            bc75b80a80802146e79c383c94542f06

            SHA1

            7da2020a855ea6c003d905551a28af456e7519c2

            SHA256

            81a7a98e11ae94236f34a82a0d450a1100a9b8e752205248de0037a764b91a07

            SHA512

            0b6a8f6809f1a39c90bfe58ef0d05d997be307cb18771ff8fed6539bf7e19ee8cc3bedc44e1c22f34441db9b82a6470d3814fc7465d1ea82fa30d37278a0fe65

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-math-l1-1-0.dll
            Filesize

            28KB

            MD5

            1028042a84aefe816280f22a4517dc68

            SHA1

            b3437beb0e5a6a062678a0b32cea98f3c5e33580

            SHA256

            4a88f73cae12080b9a637f76f8ab1b8ac29829817ff03ddd611a25b6981ee573

            SHA512

            1da4a2d152943447950ae5de80360741c8a827647d1568c18b026376645f15cc9b5d1915dbdb43278adeac1423b20d6e1c97f6ad67ce724a0d91ec84c4e5250c

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-multibyte-l1-1-0.dll
            Filesize

            26KB

            MD5

            b7e1023ebbf0e5018c58b5488c03a643

            SHA1

            b10d3a570d4a44b87480d015aac4d04ef3f0a355

            SHA256

            e7238f5e38d3991e9d6219255e8cd951d6dd431402c4b4b295a68bd43efa3d48

            SHA512

            c5536416aeba4b37931e2961a29ea4c8679f6d942289325c9067d46b36797e404c0d8dfd01ce997e89bd42a7f084029d2f2d3cd7485b8cec5e66db50ac1df565

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-private-l1-1-0.dll
            Filesize

            71KB

            MD5

            538057da2c6ec8b927904346bb808792

            SHA1

            1156a3d1a653678b9f85aa64ff65bd3c10510b5e

            SHA256

            f8720e9250c5d5aace6918e1f67f6105f2cd08c0cf55633d2b6b28032d904e9a

            SHA512

            228531381ae55e7c1a24cfe36101325cd0b95899f2a125c72e82043f13248236171ad89a497e5b1d6c19a5febb8d2bd38cb43e81fbd753f3088aaee1c1791b7d

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-process-l1-1-0.dll
            Filesize

            19KB

            MD5

            4aa747ecc612240d522c23b51a8be7c1

            SHA1

            b037be0bc321e9329c7cf0dbf609fdb9b2d82fb4

            SHA256

            ecc116471ccfa09c599d389d71a574ebed01260b9760021a40665c4d8a22257d

            SHA512

            fb8c0d4f661fe6c8ce6cd04a3c0661a2f0b6058223edbfea811891aedd343d006c22a8524bf8508c2cc396853252477d5cf3c520889650a24d661f4964bce5c9

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-runtime-l1-1-0.dll
            Filesize

            22KB

            MD5

            2f10f2255271b09d58af75f58476899c

            SHA1

            ca37f8e4c99fb178e718e99eed286d1ef32b00fc

            SHA256

            24bc147f7c8a2dfcbe9296d83ce75a1f2c02076d8f6e6c81f6032c927ed5888a

            SHA512

            74d85f5a40bd22eb9c85973bda5e596c3688096dc78fb6984f84ded4757ae82d77894c4cae0f24de77d211bbd869f9a4120a104d7c2ed161b4bb7b8568cf5103

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-stdio-l1-1-0.dll
            Filesize

            24KB

            MD5

            65fe48962755451a1a5bab26e6fd978d

            SHA1

            d1322c477fe4ff61eedf9433b8deddee27f5adb9

            SHA256

            5a3d9a0a2c1f9b14cb52d9cce92b761ec1fe0460ea7d994179c96648455ead84

            SHA512

            940269af2c3a8b5b43ca936df1bb5338ae5166f04c34a163b5938895d19bdd7eadc156add1b96b5508e06088419a7d8f466f40bf01e64b4c547fbc1b20328ed7

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-string-l1-1-0.dll
            Filesize

            24KB

            MD5

            a3eccd7f2f2c45d1553055593278645a

            SHA1

            23cd6aed1b198ca515d7adb213efae780fbf0537

            SHA256

            d51dfd972e6df5e8185dce0b4eb26dccb0527c5f1c63bc081677335f69b92b67

            SHA512

            1dbf60f5df95e72b98b72faccb52f83585bc0bc5b1f65c259e8568d812461b738bb37c96e72e2f272370788cc7dcd7a8e5a698d9fb2c773ce0e17978c19ef858

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-time-l1-1-0.dll
            Filesize

            20KB

            MD5

            c8f1a3b19e5103751202010805bce5c9

            SHA1

            179cf585ce939d05f9610d4b684e4dda6f452f76

            SHA256

            d5e2fb8495bbbfb66b2612cd5179c1a5f4746dcdd043ecd474363ffe4a8deb4f

            SHA512

            879fbe66e5440cbe01bd1814a36345fce6454196c8457969d2ee9e93b749df91d0d95b1da1d368063b7ef2a3ed538449b456eb2c7507a27de60105a0d37dcb71

          • C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-utility-l1-1-0.dll
            Filesize

            18KB

            MD5

            e0aeba2d9d9ae584d6c1aa0f5929526b

            SHA1

            3f97b977d8877398d350b373fd441867167bd2ba

            SHA256

            4eca5b9e5be5750b0bc03fd74b6d5e351cb6d70fd63d5f740a1a122f906390e0

            SHA512

            cfa02a7afa052c5149a741500063f110462d272af417c33bedeac6ad3af424b181144c8045adc04a44a54dffca4639ae3c135f23d64bcfb66f7d3aa980143799

          • C:\Windows\Installer\Razer\Installer\App\concrt140.dll
            Filesize

            238KB

            MD5

            48db05391b6405f67f65d67095cbfdd9

            SHA1

            17b78dfe4051aa5e363fd2a5a73e5786f5785be4

            SHA256

            c1e5d240bc3a1c5b36770110ae35a10fbf7438a5c617e8c751b00bec10fce063

            SHA512

            a3c9ef1ed24d30af0cc46f0474b5e264e065c758f30fc252ce53bc369bec40f2dfb4c165f634bbf737d284b7a25fe10323d65ef0b805b01de6783ef0cc58ae1e

          • C:\Windows\Installer\Razer\Installer\App\cpprest140_2_10.dll
            Filesize

            4.4MB

            MD5

            adae445aac00adf96b1701ff9dc87b02

            SHA1

            1159c1c4c1aec67b79041a1b8d630c45be197ddc

            SHA256

            5b5754f65387d6c07891c2034af8497fe419276e50c64158f68cbd53c8689be5

            SHA512

            bc50285a9686bee79260729d4e44c03fc632b4d0a13a4c917326c79660d6ef94d80b16a9cfd5994f695d9178e021248c9dea6a185ed200abd5b990c39cd51804

          • C:\Windows\Installer\Razer\Installer\App\de-DE\Razer.RazerInstallerCommon.resources.dll
            Filesize

            25KB

            MD5

            5fd2290467a2c5bbfc18b9c4a5a3ec14

            SHA1

            fbc1389e5fa61df21aa6cd899e932c690c9b36c8

            SHA256

            cf5c22c5a3f82f1fa9d2e1376d9ce3d879d5cac75fda75e80faa94b3111db5bb

            SHA512

            a49eef86c85ea6c1894f39409ae464ee62f30f77f6dba06bcda982bcca926a512f5f8f3dc0aa4545b94ac799a0994bf372aea600409e36f3fb1c89ccd6095182

          • C:\Windows\Installer\Razer\Installer\App\dongle.json
            Filesize

            109B

            MD5

            5bfad26ad566016f436c5c87cb57bff4

            SHA1

            a50b385d7e4d6fb20911119f3cde9abe8f3ebbad

            SHA256

            b692f6b0ef46cacfaa10f4069d4bc88ccd054e6149b55e15c5e245cc69d25ded

            SHA512

            806525138fb39c8a4c3c83f48151edc5775ec0d8453f0d8bd051f4f1a50504a6d4631a2579b5e39a2f17bddc9da380f5e471cdd2bd6f2906e8b12d54d49309d3

          • C:\Windows\Installer\Razer\Installer\App\dongleV2.json
            Filesize

            264B

            MD5

            c0755b4f4a7a8bce8c343b6b8d41ef6a

            SHA1

            0bc810d82b979f3b84df3847f28508bad68d3db2

            SHA256

            044103626cfb031b8b3736f172257af5090bdcd097b160d11013c64ae3c710f6

            SHA512

            9cdc9f0dd567dad666eff2aa4bc9e3ec7bf8d651d2524156721cef185c1f35a63ff0e2a8589a745cedbb9fd228d9427e59401a2cfb46ff3c8a4ba5b0fc6a24c4

          • C:\Windows\Installer\Razer\Installer\App\dummyProt.json
            Filesize

            126B

            MD5

            e3761778cb9cc9d94d256a2123ab1407

            SHA1

            9f7aec94fccdc4bf674bb5b992a87a6b1c21fa3a

            SHA256

            acfd63cdbe897b0a3540c34219f3d3fc46cb46707abdf2fde6bffeedd02fd40a

            SHA512

            8480b4e831b5e3dde0ee32e9adf1b35c31f584a8bedcdf681556d1e2b8b2eac167d115d207f995c953701babb6a8db7af16b7b3bb43515f2765b3cf290463d87

          • C:\Windows\Installer\Razer\Installer\App\dummyProt.json
            Filesize

            77B

            MD5

            32a494aa96aeb6a5de217b3dce460c3a

            SHA1

            6f25af72b649c174cf8357fc24b727d11edcf875

            SHA256

            731b66b46ae9477920e21e26f4e30fbb9e2e24bc135a0811568254d23598ce9b

            SHA512

            eb0c39951b79a8684153881881089af50d7fbb7a423e8cbefda226d895420adef80a9166d11111f74f4ff520416a2a1e918d842456ae4d6c160bb49aa6f56491

          • C:\Windows\Installer\Razer\Installer\App\es-ES\Razer.RazerInstallerCommon.resources.dll
            Filesize

            25KB

            MD5

            6f2f17787c017f6c03b30c2208883543

            SHA1

            469c1ced9bcb1554ee10d2d9f4aa19cb3a8b9366

            SHA256

            fb084c8c43e114f80d5c9ca959ca1a7e374bcd349f6fa7bb3cbd806672817154

            SHA512

            3910dd6dd089f8cf4c349cc34951d98d866f79db1510cf68d29c7a1a8e74465d21f3f784fca8dea9f75629aff41588395925ccd1ee9ae6a2d8b6ebce74a59946

          • C:\Windows\Installer\Razer\Installer\App\fr-FR\Razer.RazerInstallerCommon.resources.dll
            Filesize

            25KB

            MD5

            9e7d5bee5d957b3477c6f2ec66b134bc

            SHA1

            9fd138e3803e3e37e97feca442de958dc74c6bff

            SHA256

            b5f58f2f842aa69e6fb487a494f31dcd1a2ca811d7065999e961f7fd3695f6ac

            SHA512

            e210c0d2fd90051b323f24af8db3dc3ace3f6d7d70d3dd4e67ffb73546032ea43de4b316d24830af3a250e7b036c428690a49bd149d122973e146f0535a78f4d

          • C:\Windows\Installer\Razer\Installer\App\ja-JP\Razer.RazerInstallerCommon.resources.dll
            Filesize

            27KB

            MD5

            e9d57bbe9c0e164bbf3f6ecf35b2115f

            SHA1

            99992d088d891a8e1c0249ed43f0d27523e34c50

            SHA256

            f753d5d22896389166e7aab0aba1c71907511924615af76c87afd8f6d0bd6b8f

            SHA512

            0c7894a75134c2c96a00ee77e3f370f282a0b2f2eb548ac3687c8ae4bc78366ec10b5ab15ae51092c383392d81761e580a6b786a61f2b09711b1503a32775b0b

          • C:\Windows\Installer\Razer\Installer\App\ko-KR\Razer.RazerInstallerCommon.resources.dll
            Filesize

            25KB

            MD5

            0f5203517e11e2c8cb05f9731f8e3e5e

            SHA1

            46eb5e93d64e7f062e5894056fd667683daf300f

            SHA256

            168ff7e73577072b1bda493eb37b0cecf0150bab568d4df75251c7762836678c

            SHA512

            f74db5d19a498693e8ad34289ee7eab0e2ff6fb0925033ec5609ce89e8b2377ffa7e3a790e56dd46b57915e575469ad940e62ec94012ac3391a4a606d5f81dae

          • C:\Windows\Installer\Razer\Installer\App\msvcp140.dll
            Filesize

            433KB

            MD5

            a84a8a708751e2cb1f2bb117e9b7f390

            SHA1

            a9378bae50093465e2ea1567958a1bb656d42149

            SHA256

            f656f0f98cf2510f4e0fe5d5666643028a6b8bac50bf553c0a464456c0e82934

            SHA512

            609850f700a3147bbd1947c26ece31aeb0ca70249ec4dcd22f1bdc922fb24b0a20f569de827d4818f32983b65456bc9a9a0e9c23ba1e8eebe8520581a814bc49

          • C:\Windows\Installer\Razer\Installer\App\pt-BR\Razer.RazerInstallerCommon.resources.dll
            Filesize

            25KB

            MD5

            b4618a0403231c0da5392acd279533b4

            SHA1

            fd1e5f8f8653aeef01918eb467c21ae0eac58e7e

            SHA256

            bcb8c3795e5fb57e45b49cd1658b8f43a08f6e6aaaf31b041850c456b8cc1727

            SHA512

            944dcceb64a521cb9328582395fcd58fc4708eecdc45191b6360325729e925b517a2e3686878e937b7e0e857e5bd6eddc1df9497f3fde4cbedba474a8e766549

          • C:\Windows\Installer\Razer\Installer\App\ru-RU\Razer.RazerInstallerCommon.resources.dll
            Filesize

            27KB

            MD5

            13b4062622eae281cb0bd67b003f1502

            SHA1

            95bec19373bd5db31b7485a8cd689c6323768013

            SHA256

            cf6713adb962b034eb21bc729c1d490397acf131acae07cfcf1b9954d83240de

            SHA512

            9f8e3c43e7095eb8602a48f9d6f18cf754db06a31bfb6ce04f920693e504270a1e2e7734d5f81d17251452c437fb0533d561c482fcc7e7151a1768cfce97f33c

          • C:\Windows\Installer\Razer\Installer\App\rzS3detgmr_CWrapper.dll
            Filesize

            90KB

            MD5

            ee6a13f63ccb8da26036816caaf98800

            SHA1

            0e1ef0a76a0910ad4531d227727af1b3b0f0addd

            SHA256

            5fd54fc6ccdb1687252aa42ccedde224e22cc21bae638c89c90554b9dc486f23

            SHA512

            d4879c601a2e08dac2bcb18022cb43660b82b794cd21bddd2205a1bdfef96225aa7284d16553629cc22bbdcfa612e5f1663e871b8baad505b33c71f0b1d09d99

          • C:\Windows\Installer\Razer\Installer\App\rzS3detmgr.dll
            Filesize

            405KB

            MD5

            161b2179587bb983177f82d7e27c6f70

            SHA1

            bfa7c4f58d088af56f2be0566f6a8e94aeb1f429

            SHA256

            cc118d71084c5ea527a44fef0bc4d2f1218dbe8dc2078268ca868e07293520bc

            SHA512

            d354d5d22ed73f10aa491322d70ed958d598cc7fa2d3623f181ce7ea47eee5a3a3511f595180e1568e34a3174025d24e34763f3760a9c69cbbe17051a500a3be

          • C:\Windows\Installer\Razer\Installer\App\systems.json
            Filesize

            495B

            MD5

            775c312110d971862864b91a2379794a

            SHA1

            b5a7a80ebd352fd45493f3968ebb2c7735fecb11

            SHA256

            2f2541706f13fd6d3eaad2628f7b4fa35f0648822edacb8b92d04cea42fc5537

            SHA512

            3c3428222feef08d3be3896ccfa72a1ae6ee0cb06e9c11f005439041e3f8ab9263a07f04a6c054e0d82edabd48aef9a68ecc45e3fad8803dde365e668f9b58ff

          • C:\Windows\Installer\Razer\Installer\App\ucrtbase.dll
            Filesize

            899KB

            MD5

            015b30309491a911e75748ad69c9e680

            SHA1

            2f2243b6ea99689cd54e45b67d9b7d98847f904c

            SHA256

            dd32570b8183a8b117233333153da29cc8d2ac5b1c868440dd852d9c3f77baf5

            SHA512

            51159e407021ce78ad64ea91a5e53f59ee15d6d74b9c2891cd6dd532cae3f1d388198e0cd78648ce067e82fa7f01050b4773d95c5c827439f094b289f0ee0ac8

          • C:\Windows\Installer\Razer\Installer\App\vccorlib140.dll
            Filesize

            264KB

            MD5

            af530e084fc969b552db842d3de5f285

            SHA1

            7d0bccad63d6b0f5f4b144ade34afb7fb342d22a

            SHA256

            92cd13772dd046e9e8a36343c96e6c145ce9072dc51de05aeae4a770cf4b1c33

            SHA512

            c89cb972067f7971c8ead078a89ebed0d4625a46370c11ddffbdd3f0e56619b55403d19cbf89ad001dbb9c302501bd3ea0331dbbb2a587b6ef79a5f709562792

          • C:\Windows\Installer\Razer\Installer\App\vcruntime140.dll
            Filesize

            83KB

            MD5

            b7ebc19a5b23d0d32ff014e30be26061

            SHA1

            efb3b58b31a27407402a2be0d41aee120519c282

            SHA256

            5695560a50ed9746696c0d647e55d77459f5981907c177d086df36656a978b19

            SHA512

            922d94e80cdffeb51a1818c52b5c568597307225eed33c7c07e193322c2e9b0c7a5f17f3f4b57f2e22b8ad7f9509cb893bfc6d07d19af83360da6c0d807aa93a

          • C:\Windows\Installer\Razer\Installer\App\zh-CHS\Razer.RazerInstallerCommon.resources.dll
            Filesize

            24KB

            MD5

            ab63169eb9ff90b84f85a9020f0ad344

            SHA1

            ef0de0b7b1fd6237db500baebe00241d82b02f6c

            SHA256

            7aa82a347f7304ef2ea4b0ab69c103109df06c2909003a3d4fdb199332b177a6

            SHA512

            41b6d67b8fe0cfc0e333964465ffed9eaa2400e9fb736ae1eecfe721698bd125f4decc914577c048381733ae6caf6ce8176be0aed9e7398f525965f0fb3c93f5

          • C:\Windows\Installer\Razer\Installer\App\zh-CHT\Razer.RazerInstallerCommon.resources.dll
            Filesize

            24KB

            MD5

            1f9e5caff923f6d7fded0f027254136d

            SHA1

            614a2eb39e7203cee1b5a872d0056b7033452768

            SHA256

            7ce6d842f4441e4c92924a7a91371fb7b4d44c663ea1f56c813812043329f91f

            SHA512

            e4a1dedf351bc676167b0a5a27ae738014b0c081b4c0176d3cf7a30681f9de684f4350d09bbc38c6e94ff6e500bed0b19f2d70997af65e2a9e248a4188ae9d51

          • C:\Windows\Installer\Razer\Installer\RazerInstaller.exe
            Filesize

            4.3MB

            MD5

            5325037088953d531df5864070854cb7

            SHA1

            725ad153a855751cd77eca50fd7c9d5b0cea2323

            SHA256

            bcdae4a2a52098b3dcef719182bc3938e9e7925414bc161cab763654357a5117

            SHA512

            80086192d274153d8dcacba8ad8a38b813f2b927938ecb961388a416522fcfd2fb4da094ad884a090e6b16f8b0b66d50d17d0485510131c158e4d509d4f81a40

          • C:\Windows\Installer\Razer\Installer\RazerInstaller.exe
            Filesize

            5.7MB

            MD5

            aa6d5cc1dbe86afb5a5207261611ff40

            SHA1

            7f7b64df3f09b9341bd452cd238f252e5c10c35e

            SHA256

            1ab9c194b42c470ff1f9b6f280fc4956b8f44b63c7b94dad90a91c13b9cab176

            SHA512

            bddd5eadc87ba8e2c694ec85f0224245793579e77ad892307049f263bf1a02f602a96fc840c0831f578dfc12201ac1b595d7ac6cf7b31dc9eb43ddd8ed4c5a1d

          • C:\Windows\Installer\{0CD55593-F275-4aea-92B2-9170B5A14644}\GMS\RzGMS_install.log
            Filesize

            37KB

            MD5

            32de79aee1496a3d9ee65a79087f0ccb

            SHA1

            666e977379b7fc6532dd11a5cfc1411ada450d02

            SHA256

            aa43a646f5424f2f6b1571aea1418e69388a0657b4f8982443693b4b1377485e

            SHA512

            b97472987a19f1273899488590d998fb13d14b7d6a893864c6689611be5e51046bd3a7bbd2e44b5cb208294978a808ba9a20cd71238a0b72a3653bf50787408b

          • C:\Windows\Installer\{0CD55593-F275-4aea-92B2-9170B5A14644}\RC\RzRC_install.log
            Filesize

            55KB

            MD5

            481e6663321342e2079b72157b3aea4c

            SHA1

            39816eb2607fbc13267406a93244e248a876d415

            SHA256

            553751b6960c629ed538361e345a0b96bbd9a3aacad8438134a38d6238697330

            SHA512

            837ba7af7c2040f12301ea8f4d43d215c18c665158b6357172d2a3a11c0d0c1fe05fa155653439cd844130b48f9d33327fb8c96600f13a598e0f383b446a83c7

          • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
            Filesize

            1KB

            MD5

            a266bb7dcc38a562631361bbf61dd11b

            SHA1

            3b1efd3a66ea28b16697394703a72ca340a05bd5

            SHA256

            df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

            SHA512

            0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

          • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
            Filesize

            242B

            MD5

            19eba0f2149f6e93e9d44995c06fb3c6

            SHA1

            de993d45aca4031a86b628d93997714f6df46d1e

            SHA256

            720ac4063735c22d1d92221b1bd2c773ac4c1fcbcc7c186fa489957b2295905f

            SHA512

            df8406efdd4ccf0355d5bc96ad88700f5c3549d841912144057104d3c6275f92f9fcc9ce93fd1c06d99578bd661ccae2ab0c801de04e77461c7d4d6271d8b2c5

          • C:\Windows\System32\DriverStore\Temp\{639517cb-c5fd-42b9-4fa5-220dcdc33d4d}\SETE64A.tmp
            Filesize

            256KB

            MD5

            f8e4850c4c44e477271fec74d6259525

            SHA1

            1c8298da8b71be493b92efd771ede46ff1cd7fb7

            SHA256

            c4a88e6365b0c90f3818f1389815b702421357708d445ff8fe38412ca4dfae2b

            SHA512

            85603af9a7a1374db543d73623ecd42aedc9cc6d681860c47867e70675dac41fa59eb5dcaaf829510d019a22a43f57041d6163f628d106185a633b4def1acb0c

          • C:\Windows\System32\DriverStore\Temp\{639517cb-c5fd-42b9-4fa5-220dcdc33d4d}\SETE65A.tmp
            Filesize

            103KB

            MD5

            5df699a1551cf1150ae0d6746b66f3d8

            SHA1

            99e0a595a237e78ab24a450d1c81f3f1e694b2cf

            SHA256

            3a5a0c3ff489b31252c0053a08acc0bb9dacbc86007cf184b9421e970969ca78

            SHA512

            f392aa685985c810a69efb79df10abfed47af45fa4272a7363018a1f90b487fce1e2b7c4eaf96032dc6a9f164d7db4e0c53819da42d4271e8c0d6164bb49a697

          • C:\Windows\System32\DriverStore\Temp\{639517cb-c5fd-42b9-4fa5-220dcdc33d4d}\SETE66B.tmp
            Filesize

            2KB

            MD5

            483913a746df6ba6d8c0742e7044fd68

            SHA1

            d520d6b00841b94986bcd99807677db077305aad

            SHA256

            b6b260bd561b9a374db8f05385eebc04f9b1aad29375c89feaf0cd42a8d1993c

            SHA512

            4b6a1a5684efff720c4ea16237224a4420aef58413026367cefe040b8bd41943d94164b2e008c57c91e95597d14d0b5100292022c7c05a2eea3ec5cf86bdf927

          • C:\Windows\System32\DriverStore\Temp\{639517cb-c5fd-42b9-4fa5-220dcdc33d4d}\SETE66C.tmp
            Filesize

            50KB

            MD5

            de13b8b2d3c97d7c15823d77596d5858

            SHA1

            7748c1f9cb6d87019d52c07a9a19a352b2080215

            SHA256

            106272792e1d9abe0f69f86dad31b145a866f020e5c8ef25bd8d32f5a2560cbd

            SHA512

            e454d6c8d9694dd6b74c962dedf22b88d44b17bfb0b79c77092a7f2a3956070dcde6678267a59847db2a6d8b258100a12781b2aa5a609dbd9d724902255ae4b5

          • C:\Windows\Temp\CabE69A.tmp
            Filesize

            29KB

            MD5

            d59a6b36c5a94916241a3ead50222b6f

            SHA1

            e274e9486d318c383bc4b9812844ba56f0cff3c6

            SHA256

            a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

            SHA512

            17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

          • C:\Windows\Temp\TarE6AC.tmp
            Filesize

            81KB

            MD5

            b13f51572f55a2d31ed9f266d581e9ea

            SHA1

            7eef3111b878e159e520f34410ad87adecf0ca92

            SHA256

            725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15

            SHA512

            f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c

          • C:\Windows\Temp\{88D2FACC-E745-445B-8A81-84F3B98E38FB}\.ba\logo.png
            Filesize

            1KB

            MD5

            d6bd210f227442b3362493d046cea233

            SHA1

            ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

            SHA256

            335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

            SHA512

            464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

          • \Windows\Installer\Razer\Installer\RazerInstaller.exe
            Filesize

            3.7MB

            MD5

            e1499b1c0de98a84d62ef545d97f1536

            SHA1

            a134bd99f36f34c8c9f6be7767bc1d4ace0fd456

            SHA256

            81856049bb798d252eacd6fd4b716c82d327dc74a153fdd6cdc631aa50257d49

            SHA512

            e98dab79c8f36d6ef125f42b41417f24d8a68cdc158af61b983f7cb5e9bdb3b7064e4582e80a7116edf5b1bc66d728263d9e7638c99c796958df47f45647631b

          • memory/936-2780-0x0000000000CE0000-0x0000000000CF0000-memory.dmp
            Filesize

            64KB

          • memory/936-2785-0x00000000035C0000-0x00000000035C8000-memory.dmp
            Filesize

            32KB

          • memory/936-1573-0x0000000074690000-0x0000000074D7E000-memory.dmp
            Filesize

            6.9MB

          • memory/936-1574-0x0000000000270000-0x000000000027C000-memory.dmp
            Filesize

            48KB

          • memory/936-1575-0x00000000002F0000-0x0000000000310000-memory.dmp
            Filesize

            128KB

          • memory/936-1576-0x0000000000630000-0x0000000000676000-memory.dmp
            Filesize

            280KB

          • memory/936-2807-0x0000000003B60000-0x0000000003B7E000-memory.dmp
            Filesize

            120KB

          • memory/936-1577-0x0000000003600000-0x0000000003640000-memory.dmp
            Filesize

            256KB

          • memory/936-2805-0x0000000003BC0000-0x0000000003BFC000-memory.dmp
            Filesize

            240KB

          • memory/936-2796-0x00000000035E0000-0x00000000035E8000-memory.dmp
            Filesize

            32KB

          • memory/936-2791-0x0000000003920000-0x0000000003928000-memory.dmp
            Filesize

            32KB

          • memory/936-2787-0x00000000035F0000-0x00000000035F8000-memory.dmp
            Filesize

            32KB

          • memory/936-2786-0x00000000035D0000-0x00000000035D8000-memory.dmp
            Filesize

            32KB

          • memory/936-2808-0x0000000003C40000-0x0000000003C4A000-memory.dmp
            Filesize

            40KB

          • memory/936-2784-0x00000000035B0000-0x00000000035B8000-memory.dmp
            Filesize

            32KB

          • memory/936-2783-0x0000000003060000-0x0000000003068000-memory.dmp
            Filesize

            32KB

          • memory/936-2772-0x0000000000BB0000-0x0000000000BCC000-memory.dmp
            Filesize

            112KB

          • memory/936-2775-0x0000000000D00000-0x0000000000D28000-memory.dmp
            Filesize

            160KB

          • memory/936-2777-0x0000000000CD0000-0x0000000000CDA000-memory.dmp
            Filesize

            40KB

          • memory/936-2779-0x0000000002DC0000-0x0000000002DF4000-memory.dmp
            Filesize

            208KB

          • memory/936-1572-0x0000000000040000-0x00000000000C6000-memory.dmp
            Filesize

            536KB

          • memory/936-2781-0x0000000002F80000-0x0000000002F8A000-memory.dmp
            Filesize

            40KB

          • memory/936-2782-0x0000000003540000-0x0000000003568000-memory.dmp
            Filesize

            160KB

          • memory/1148-2767-0x00000000011C0000-0x00000000015A8000-memory.dmp
            Filesize

            3.9MB

          • memory/1148-1536-0x00000000011C0000-0x00000000015A8000-memory.dmp
            Filesize

            3.9MB

          • memory/1148-1226-0x00000000011C0000-0x00000000015A8000-memory.dmp
            Filesize

            3.9MB

          • memory/1148-2806-0x00000000011C0000-0x00000000015A8000-memory.dmp
            Filesize

            3.9MB

          • memory/1148-1136-0x00000000011C0000-0x00000000015A8000-memory.dmp
            Filesize

            3.9MB

          • memory/1168-1126-0x0000000002C90000-0x0000000003078000-memory.dmp
            Filesize

            3.9MB

          • memory/1168-1132-0x0000000002C90000-0x0000000003078000-memory.dmp
            Filesize

            3.9MB

          • memory/1168-1133-0x0000000002C90000-0x0000000003078000-memory.dmp
            Filesize

            3.9MB

          • memory/1264-1012-0x0000000000870000-0x0000000000883000-memory.dmp
            Filesize

            76KB

          • memory/1464-3406-0x00000000004A0000-0x00000000004B3000-memory.dmp
            Filesize

            76KB

          • memory/2152-729-0x0000000074690000-0x0000000074D7E000-memory.dmp
            Filesize

            6.9MB

          • memory/2152-457-0x00000000009A0000-0x00000000009C2000-memory.dmp
            Filesize

            136KB

          • memory/2152-757-0x0000000005150000-0x0000000005190000-memory.dmp
            Filesize

            256KB

          • memory/2152-742-0x0000000005150000-0x0000000005190000-memory.dmp
            Filesize

            256KB

          • memory/2152-833-0x000000000B900000-0x000000000BA00000-memory.dmp
            Filesize

            1024KB

          • memory/2152-730-0x00000000061B0000-0x00000000061B1000-memory.dmp
            Filesize

            4KB

          • memory/2152-728-0x00000000060B0000-0x00000000060C0000-memory.dmp
            Filesize

            64KB

          • memory/2152-727-0x000000006BAF0000-0x000000006BB1F000-memory.dmp
            Filesize

            188KB

          • memory/2152-726-0x0000000007620000-0x000000000764F000-memory.dmp
            Filesize

            188KB

          • memory/2152-447-0x0000000000390000-0x0000000000770000-memory.dmp
            Filesize

            3.9MB

          • memory/2152-448-0x0000000074690000-0x0000000074D7E000-memory.dmp
            Filesize

            6.9MB

          • memory/2152-551-0x0000000005270000-0x000000000528D000-memory.dmp
            Filesize

            116KB

          • memory/2152-545-0x00000000076A0000-0x000000000772A000-memory.dmp
            Filesize

            552KB

          • memory/2152-546-0x0000000005070000-0x0000000005090000-memory.dmp
            Filesize

            128KB

          • memory/2152-449-0x0000000005150000-0x0000000005190000-memory.dmp
            Filesize

            256KB

          • memory/2152-542-0x00000000073F0000-0x00000000075BE000-memory.dmp
            Filesize

            1.8MB

          • memory/2152-538-0x0000000006100000-0x00000000061B2000-memory.dmp
            Filesize

            712KB

          • memory/2152-464-0x0000000005100000-0x0000000005146000-memory.dmp
            Filesize

            280KB

          • memory/2152-453-0x00000000052E0000-0x000000000557C000-memory.dmp
            Filesize

            2.6MB

          • memory/2152-463-0x0000000004B70000-0x0000000004B8A000-memory.dmp
            Filesize

            104KB

          • memory/2152-847-0x000000000B900000-0x000000000BA00000-memory.dmp
            Filesize

            1024KB

          • memory/2152-462-0x00000000046E0000-0x00000000046E8000-memory.dmp
            Filesize

            32KB

          • memory/2152-461-0x0000000005150000-0x0000000005190000-memory.dmp
            Filesize

            256KB

          • memory/2152-454-0x0000000005150000-0x0000000005190000-memory.dmp
            Filesize

            256KB

          • memory/2152-459-0x0000000000B90000-0x0000000000B9A000-memory.dmp
            Filesize

            40KB

          • memory/2152-460-0x0000000000B90000-0x0000000000B9A000-memory.dmp
            Filesize

            40KB

          • memory/2152-455-0x0000000000890000-0x000000000089A000-memory.dmp
            Filesize

            40KB

          • memory/2152-458-0x00000000009C0000-0x00000000009CA000-memory.dmp
            Filesize

            40KB

          • memory/2152-763-0x0000000000B90000-0x0000000000B9A000-memory.dmp
            Filesize

            40KB

          • memory/2152-456-0x0000000000930000-0x000000000095A000-memory.dmp
            Filesize

            168KB

          • memory/2224-4447-0x0000000001D80000-0x0000000001D93000-memory.dmp
            Filesize

            76KB

          • memory/2256-3371-0x0000000000BC0000-0x0000000000FA8000-memory.dmp
            Filesize

            3.9MB

          • memory/2256-3215-0x0000000000BC0000-0x0000000000FA8000-memory.dmp
            Filesize

            3.9MB

          • memory/2504-716-0x000007FEF5810000-0x000007FEF61FC000-memory.dmp
            Filesize

            9.9MB

          • memory/2504-717-0x000000001AF40000-0x000000001AFC0000-memory.dmp
            Filesize

            512KB

          • memory/2504-8-0x0000000000480000-0x00000000004F6000-memory.dmp
            Filesize

            472KB

          • memory/2504-7-0x000000001AF40000-0x000000001AFC0000-memory.dmp
            Filesize

            512KB

          • memory/2504-6-0x000007FEF5810000-0x000007FEF61FC000-memory.dmp
            Filesize

            9.9MB

          • memory/2504-5-0x00000000012E0000-0x0000000001396000-memory.dmp
            Filesize

            728KB

          • memory/2888-3493-0x00000000003D0000-0x00000000003E3000-memory.dmp
            Filesize

            76KB